ksanchezcld / Hacking_Cheat_Sheet

All my Hacking|Pentesting Notes

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

NOTE

Andrwjkerr forked repository for www.sniferl4bs.com

The fork was done because the original author has not updated about 2 years ago.

Security Cheatsheets

These security cheatsheets are part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in Kali Linux.

Requirements

The only requirement to use these cheatsheets is for cheat to be installed.

How to Use

In order to use these cheatsheets, the cheatsheets in this repository need to go into ~/.cheat/ directory. After the files are moved into that directory, cheat ncat will display the ncat cheatsheet.

Contributors

Jose Moruno Cadima aka Snifer

TWITTER BLOG

Resources

Metasploit Cheat Sheet Sans Institute

About

All my Hacking|Pentesting Notes


Languages

Language:PHP 27.2%Language:HTML 24.1%Language:CSS 19.1%Language:JavaScript 17.7%Language:Python 7.7%Language:Shell 2.2%Language:Perl 1.0%Language:C 0.7%Language:Ruby 0.2%Language:Assembly 0.1%Language:DIGITAL Command Language 0.0%Language:Io 0.0%