en:it-security:cheatsheets

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
en:it-security:cheatsheets [2023/12/25 20:26] – Automatic translation 65.21.237.6en:it-security:cheatsheets [2024/02/05 08:30] (current) – old revision restored (2024/01/30 22:49) psycore
Line 1: Line 1:
 +{{tag>english startpage it-security pentest collection}}
 ====== IT Security Cheat Sheets ====== ====== IT Security Cheat Sheets ======
  
-{{template>vorlagen:tutorialdetails|tutversion=1.1|tutdate=21.11.2023}} +^ Category ^ Name ^ Link ^ 
- +@#D0FA58:**Methodology** | 
-^ Programme ^ Category ^ Link ^ +^::: | Hacktricks | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | 
-BloodHound AD Attack Active Directory | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | +^::: | ReverseShell | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | 
-Exploit Database | Vulnerabilities | [[https://www.exploit-db.com/|exploit-db]] | +^::: ReverseShell Generator | [[https://www.revshells.com/|revshells]] | 
-| Unix security bypass bins  | Unix | [[ghio>gtfobins ]] | +^:::  | Unix security bypass bins | [[ghio>gtfobins ]] | 
-Hack tricks Methods | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | +^::: Windows security bypass bins [[ghio>lolbas-project ]] | 
-Windows security bypass bins Windows | [[ghio>lolbas-project ]] | +^::: | Wordpress Hacking | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | 
-| Metasploit | Exploit Tool | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | +@#FACC2E:**Tools** | 
-| PowerShell | Console | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | +^::: | BloodHound AD Attack | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | 
-ReverseShell | Methods | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | +^::: | Metasploit | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | 
-| ReverseShell Generator | Methods | [[https://www.revshells.com/|revshells]] | +^::: | PowerShell | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | 
-| Shodan | Security Search | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | +^::: SQLMap | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | 
-SQLMap SQL Injection | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | +^::: | WireShark | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | 
-Wireshark Network Sniffing | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | +@#2E9AFE:**Search** | 
-Wordpress Hacking | Methods | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | +^::: | Exploit Database | [[https://www.exploit-db.com/|exploit-db]] | 
-|  |  |  | +^::: | Shodan | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | 
 +@#58D3F7:**Flipper.Zero** | 
 +^::: | Install And Run Any Arbitrary Executable - No Internet And Root Needed | [[gh>aleff-github/my-flipper-shits/tree/main/Windows/Execution/Install_And_Run_Any_Arbitrary_Executable-No_Internet_And_Root_Needed|Github]] | 
 +^::: Awesome Flipper Repository | [[gh>djsime1/awesome-flipperzero|Github]] | 
 +^::: |  |  |
  
  
  
  • en/it-security/cheatsheets.1703532369.txt.gz
  • Last modified: 2023/12/25 20:26
  • by 65.21.237.6