jeudi 29 décembre 2016

SECURITY CHEATSHEETS - A COLLECTION OF CHEATSHEETS FOR VARIOUS INFOSEC TOOLS AND TOPICS

SECURITY CHEATSHEETS - A COLLECTION OF CHEATSHEETS FOR VARIOUS INFOSEC TOOLS AND TOPICS


These security cheatsheets are part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in Kali Linux.

Requirements


How to Use

In order to use these cheatsheets, the cheatsheets in this repository need to go into ~/.cheat/ directory. After the files are moved into that directory, cheat ncatwill display the ncat cheatsheet.

CheatSheets:
  • aircrack-ng
  • cewl
  • cidr
  • cookies
  • dig
  • fierce
  • ftp
  • http
  • https-ssl-tls
  • hydra
  • john
  • maltego
  • markdown
  • medusa
  • metasploit
  • mysql
  • ncat
  • nikto
  • nping
  • permissions
  • php
  • pivoting
  • ps
  • python
  • ruby
  • shadow
  • shodan
  • sqlmap
  • tcpdump
  • webservervulns
  • wireless-encryptions
  • wireshark

1 commentaire:

  1. Casino Site - Lucky Club Live
    Lucky Club is a high quality casino that's been around since 2016. It's been around since luckyclub.live 2015 and has since grown into an exciting casino site. It's been

    RépondreSupprimer