All Projects → coreb1t → Awesome Pentest Cheat Sheets

coreb1t / Awesome Pentest Cheat Sheets

Collection of the cheat sheets useful for pentesting

Projects that are alternatives of or similar to Awesome Pentest Cheat Sheets

Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-98.29%)
Mutual labels:  cheatsheet, penetration-testing, pentest
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-94.62%)
Mutual labels:  cheatsheet, penetration-testing, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1182.5%)
Mutual labels:  cheatsheet, penetration-testing, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-45.75%)
Mutual labels:  cheatsheet, penetration-testing
Ska
Simple Karma Attack
Stars: ✭ 55 (-97.86%)
Mutual labels:  penetration-testing, pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-48.71%)
Mutual labels:  penetration-testing, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-66.1%)
Mutual labels:  cheatsheet, penetration-testing
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-95.13%)
Mutual labels:  penetration-testing, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-95.91%)
Mutual labels:  cheatsheet, penetration-testing
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-94.93%)
Mutual labels:  penetration-testing, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-94.86%)
Mutual labels:  penetration-testing, pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-98.25%)
Mutual labels:  penetration-testing, pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-98.87%)
Mutual labels:  penetration-testing, pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-96.06%)
Mutual labels:  penetration-testing, pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-65.55%)
Mutual labels:  cheatsheet, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-24.05%)
Mutual labels:  cheatsheet, pentest
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-94.89%)
Mutual labels:  cheatsheet, penetration-testing
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-94.82%)
Mutual labels:  penetration-testing, pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-93.53%)
Mutual labels:  cheatsheet, pentest
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-68.67%)
Mutual labels:  penetration-testing, pentest

Awesome Pentest Cheat Sheets Awesome

Collection of cheat sheets useful for pentesting

Contribution

Your contributions and suggestions are heartily welcome. Please check the Contributing Guidelines for more details.

Security Talks and Videos

General

Discovery

  • Google Dorks - Google Dorks Hacking Database (Exploit-DB)
  • Shodan - Shodan is a search engine for finding specific devices, and device types, that exist online

Enumeration

Exploitation

Privilege Escalation

Learn Privilege Escalation

Linux Privilege Escalation

  • Basic Linux Privilege Escalation - Linux Privilege Escalation by @g0tmi1k
  • linux-exploit-suggester.sh - Linux privilege escalation auditing tool written in bash (updated)
  • Linux_Exploit_Suggester.pl - Linux Exploit Suggester written in Perl (last update 3 years ago)
  • Linux_Exploit_Suggester.pl v2 - Next-generation exploit suggester based on Linux_Exploit_Suggester (updated)
  • Linux Soft Exploit Suggester - linux-soft-exploit-suggester finds exploits for all vulnerable software in a system helping with the privilege escalation. It focuses on software packages instead of Kernel vulnerabilities
  • checksec.sh - bash script to check the properties of executables (like PIE, RELRO, PaX, Canaries, ASLR, Fortify Source)
  • linuxprivchecker.py - This script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as world writable files, misconfigurations, clear-text passwords and applicable exploits (@SecuritySift)
  • LinEnum - This tool is great at running through a heap of things you should check on a Linux system in the post exploit process. This include file permissions, cron jobs if visible, weak credentials etc.(@Rebootuser)
  • linPEAS - LinPEAS - Linux Privilege Escalation Awesome Script. Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz

Windows Privilege Escalation

  • PowerUp - Excellent powershell script for checking of common Windows privilege escalation vectors. Written by harmj0y (direct link)
  • PowerUp Cheat Sheet
  • Windows Exploit Suggester - Tool for detection of missing security patches on the windows operating system and mapping with the public available exploits
  • Sherlock - PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities
  • Watson - Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
  • Precompiled Windows Exploits - Collection of precompiled Windows exploits
  • Metasploit Modules
    • post/multi/recon/local_exploit_suggester - suggests local meterpreter exploits that can be used
    • post/windows/gather/enum_patches - helps to identify any missing patches

Tools

Tools Online

Payloads

Genaral

  • Fuzzdb - Dictionary of attack patterns and primitives for black-box application testing Polyglot Challenge with submitted solutions
  • SecList - A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more

XSS

Write-Ups

Learning Platforms

Online

Off-Line

Wireless Hacking

Tools

  • wifite2 - Full authomated WiFi security testing script

Defence Topics

Programming

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].