A curated list of awesome cheatsheet
Create a content/ file to customize the content
- [exploit]
- active_directory
- aircrack-ng
- amap
- armitage
- attk
- beef
- blogs
- books
- browser_hacking
- bugs
- burp_suite
- cat
- cewl
- chmod
- cidr
- commands
- compilers
- control_flow_integrity
- cookies
- credit_card
- crowbar_brute_force
- [hacking-lab]
- 042 Exploit Heartbleed OpenSSL Vulnerability
- 7002 – Linux Security Got Wurzel
- 7041 Struts2 Vulnerability
- heart-bleed
- heartbleed_bee_box
- metasploitable
- metasploitable2
- [mutillidae]
- hints
- injections
- mutillidae
- mutillidae_broken_webapp
- mutillidae_err_msg
- path_traversal
- tables-columns
- urls.md
- user-pass
- vulnerability_list
- [pentesterlab]
- cve-2014-6271
- [from_sql_injection_to_shell_II]
- backdoor
- challenges_index
- cve-2014-6271-shellshock
- fingerprint
- from_sql_injection_to_shell_II
- from_sqli_to_shell_II
- web_for_pentester
- from_sqli_to_shell
- play_session_injection
- webshell_php
- pyinternalschallenge
- urls
- vulnerable_website_2016
- [cve-2014-2323/]
- lighttpd_sa_2014_01
- lighttpd_sa_2014_01
- cve-2015-0002.md
- cve-2015-0311.md
- CVE-2015-1328.md
- cve-2015-1800.md
- cve-2015-1801%20%2B%20Timeline.md
- cve-2015-3073.md
- cve-2015-5122.md
- [cve-2015-7857]
- info
- from_sqli_to_shell_II
- cyberattack_online_map
- default%20passwords
- dig
- dirbuster
- distros
- dorks
- ettercap
- exiftool
- exploit_ubuntu_1204
- exploits_urls
- fcc
- fierce
- findmyhash
- flashlight
- fordwaring_ip
- fstab
- ftp
- ftp_brute_force
- functions_info
- fuzzer
- fuzzing.jpg
- gcc
- hacking_shop
- hackremote_script
- hashcat
- hashes_active_directory
- heartbleed
- http
- http_header
- https-ssl-tls
- htttrack
- hydra
- icmp
- ifconfig-network-card
- ig.filter_by_irongeek
- infigo
- ipcrawl
- joe_training_webapp
- john
- joomla-sql-injection
- joomlascan
- kernel_info
- keyloggers
- kit_hacking
- knowmypublicipaddress
- law_warning
- list-urls
- magictree
- maltego
- markdown
- mbsa
- md5deep
- medusa
- metagofil
- metasploit
- metasploit_autopwn
- methodologies
- mimikatz
- mitm
- mount
- msf
- msf_auto_pwn
- msf_autoroute
- msf_evil_package
- msf_incognito
- msf_keylogger
- msf_meterpreter_commands
- msf_multihandler
- msf_pivoting
- msf_upload_download
- msf_webcam
- msfconsole
- msfencode
- msfpayload
- msfvenom
- msql_brute_force
- multihandler
- mysql
- mysqldump
- nbtenum
- nbtscan
- nbtstat
- nc
- ncat
- ncrack
- ndiff
- net_view
- netdiscover
- netdom
- netshare
- netstat
- netuser
- [network]
- bandwidth_calculator
- Joe_Network_Lab
- metasploit_next_level
- real_world_pentest_lab_step_by_step
- real_world_pentesting
- [offensive active directory]
- Logger-Plus-Plus-List
- Port-List
- TLS-Pass-Through-List
- [Upload-Test-Files]
- Sample-Audio.mp3
- Sample-AVIF.avif
- Sample-CSV-File.csv
- Sample-DOC-File.doc
- Sample-DXF.dxf
- Sample-File-Larg.md
- Sample-Files.zip
- Sample-GIF.gif
- Sample-Hello.c
- Sample-Hello.cbl
- Sample-Hello.cpp
- Sample-Hello.cs
- Sample-Hello.dart
- Sample-Hello.dpr
- Sample-Hello.for
- Sample-Hello.go
- Sample-Hello.hs
- Sample-Hello.html
- Sample-Hello.java
- Sample-Hello.js
- Sample-Hello.litcoffee
- Sample-Hello.md
- Sample-Hello.mlx
- Sample-Hello.pas
- Sample-Hello.php
- Sample-Hello.pl
- Sample-Hello.py
- Sample-Hello.rb
- Sample-Hello.scala
- Sample-Hello.sh
- Sample-Hello.sql
- Sample-Hello.swift
- Sample-Hello.ts
- Sample-Images.zip
- Sample-JPG.jpg
- Sample-Language.zip
- Sample-Pdf-File.pdf
- Sample-PPT-File.ppt
- Sample-Profile.avif
- Sample-Profile.dxf
- Sample-Profile.gif
- Sample-Profile.jpg
- Sample-Profile.svg
- Sample-Profile.webp
- Sample-PSD-File.psd
- Sample-Readme.md
- Sample-SVG.svg
- Sample-TXT-File.md
- Sample-Video-30s.avi
- Sample-Video-30s.flv
- Sample-Video-30s.mkv
- Sample-Video-30s.mov
- Sample-Video-30s.mp4
- Sample-Video-30s.webm
- Sample-Video-30s.wmv
- Sample-Video-360p.avi
- Sample-Video-360p.flv
- Sample-Video-360p.mkv
- Sample-Video-360p.mov
- Sample-Video-360p.mp4
- Sample-Video-360p.webm
- Sample-Video-360p.wmv
- Sample-videos.zip
- Sample-WEBP.webp
- Sample-XLS-File.xls
- Sample.md
- Sample.pdf
- upload.php
- upload.php
- [Anti-Malware-Test-Files]
- eicar.com
- eicar.doc
- eicar.docm
- eicar.md
- eicar.pdf
- eicar.ppt
- eicar.pptm
- eicar.pptx
- eicar.xls
- eicar.xlsm
- eicar.xlsx
- eicar.zip
- [Web-Pentesting-Checklist]
- Authentication.md
- open-ssl
- openvas
- osint
- pecloak
- permissions
- php
- pivoting
- plugbot
- poc_urls
- ports_services
- powershell
- privacy
- privilege_escalation
- proftpd_iac_remote_root_exploit
- ps
- ps_exec
- psexec
- python
- rdp_cmd
- read_team
- return_to_libc_attack
- rop
- rpcclient
- rpcinfo
- rubber_ducky
- ruby
- scp
- sendemail
- shadow
- shellcode
- shellshock
- shellter_av_evasion
- shodan
- showmount
- sip
- sip_cracking
- sipdump
- smbclient
- smtp
- snmputil
- sqli
- sqlmap
- sslstrip
- tcpdump
- tftp
- tools
- tools_index
- truecrypt
- unicornscan
- useradd_remote_script
- utilman
- vuln_apps
- vulnerabilities_db_projects
- vulns_urls
- web_app_testing
- web_encrypt-decrypt
- wget
- whatweb
- windbg
- windows_lifecycle
- wireless-encryptions
- wireshark
- wordlists
- xplico
- zmap