Pages
- About the Author
- About this site
- Blog
- Cheat Sheets
- .NET Cheat Sheet (C#, ASP.NET)
- Active Directory (AD) / Lightweight Directory Access Protocol (LDAP) – port 389
- airbase-ng
- aircrack-ng
- airdecap-ng
- aireplay-ng
- airmon-ng
- airodump-ng
- Amazon Simple Storage Service (Amazon S3)
- Amazon Web Services (AWS)
- Anbox
- Android Debug Bridge (adb)
- Angular / AngularJS
- Antivirus Software
- AnyDesk – port 7070 (TCP) / 50001 (UDP)
- Apache Tomcat Server
- Apache Web Server
- Artificial Intelligence (AI)
- Asynchronous JavaScript And XML (AJAX)
- Atomic Red Team
- Audacity
- Bandit
- Bash Cheat Sheet
- besside-ng
- Binwalk
- BloodHound
- Browser Exploitation Framework (BeEF)
- Browsers Cheat Sheet
- Burp Suite
- C Cheat Sheet
- C++ Cheat Sheet
- Canvas
- Captcha
- Certipy
- CeWL
- Cisco AnyConnect VPN
- Cisco Discovery Protocol (CDP)
- Citrix
- CloudBrute
- CloudFail
- CMSmap
- cntlm
- Coercer
- Comma-separated values (CSV)
- Commix
- Concurrent Versions System (CVS) – port 2401
- Contentful
- Core Impact
- Covenant
- Crackmapexec
- Crowbar
- Crunch
- CSS
- Cuckoo Sandbox
- Cupp
- curl
- CutyCapt
- Dastardly
- Data Exfiltration
- Decoder / Converter / Generator / Decryption Tools
- Dirb
- Dirbuster
- Discover Scripts
- Dmitry
- Docker
- Domain Name System (DNS) – port 53
- Dradis
- Drupal
- Email Authentication
- Enum4Linux
- Ettercap
- Evans debugger (EDB)
- Exiftool
- FCrackZIP
- Fern Wifi Cracker
- ffdec
- FFmpeg
- Fierce
- File Transfer
- FTP – port 21
- fuzzdb
- gcc / g++
- ghidra
- Github / Git Client / Gitbook
- Gitleaks
- Gitrob
- GNU Debugger (GDB)
- Go/Golang Cheat Sheet
- Gobuster
- Google Cloud
- Google Cloud Storage
- Google Hacking Database (GHDB)
- GraphQL Cheat Sheet
- hash-identifier
- Hashcat
- HLC Domino / Notes
- HTML Cheat Sheet
- HTTPrint
- HTTrack
- Hydra
- IBM DB2 – port 50000
- IBM WebSphere – port 9043
- Immunity Debugger
- Impacket
- Inter-process communication (IPC)
- Internet Message Access Protocol (IMAP/IMAPS) – port 143 / 993
- Internet Printing Protocol (IPP) – port 631
- IOXIDResolver
- iptables
- Java Cheat Sheet
- Javascript Cheat Sheet
- Jira
- John the Ripper (JtR)
- Joomla!
- JSON Cheat Sheet
- Kali Linux
- Kerberos – port 88
- Keycloak
- kpasswd – port 464
- lbd
- LDAP Nom Nom
- ldapsearch
- LibreOffice
- Low Orbit Ion Cannon
- Mac OS
- Maltego
- Manspider
- Markdown Cheat Sheet
- Masscan
- Metagoofil
- Metasploit
- Meterpreter
- Microsoft Azure
- Microsoft IIS
- Microsoft Office 365 (O365)
- Microsoft Remote Procedure Call (MSRPC) – port 135 / 593
- Microsoft SharePoint
- Microsoft SQL Server (MSSQL) – port 1433
- Microsoft Teams (O365)
- Microsoft Visio
- Mimikatz
- Mingw-w64
- MITRE ATT&CK Framework
- Mobile-Security-Framework (MobSF)
- MongoDB – port 27017
- Msfvenom
- MySQL – port 3306
- Name-That-Hash
- Ncat
- Ncrack
- Nessus
- Netcat
- Network File System (NFS) – port 111 / 2049
- ngrok
- Nikto
- nmap
- Node.js
- Object-Graph Navigation Language (OGNL)
- OLE DB
- OpenSSH
- OpenVAS
- OpenVPN
- Oracle Database – port 1521
- Oracle E-Business Suite (EBS)
- Oracle Enterprise Manager (OEM) – port 3872 / 1158 / 1159
- Oracle Weblogic – port 7878 / 7879
- OWASP ZAP
- Pacu
- PDFCrack
- Perl Cheat Sheet
- PHP Cheat Sheet
- ping & hping3
- Port Forwarding / Tunneling
- Portable Document Format (PDF)
- Post Office Protocol (POP/POP3/POP3S) – port 110/995
- PostgreSQL – port 5432
- Powershell Cheat Sheet
- PowerShell Empire
- PowerUp
- PowerView
- Pretty Good Privacy (PGP)
- Prowler
- Proxy
- ProxyChains
- psudohash
- Putty
- PwnDoc
- Python Cheat Sheet
- radare2
- React & JSX
- Recon-ng
- Redis – port 6379
- Regular Expressions (Regex)
- Remote Desktop Caching
- Remote Desktop Protocol (RDP) – Port 3389
- Responder
- rexec – port 512
- rpcclient
- Rubeus
- Ruby Cheat Sheet
- SAINT
- Samba / SMB – port 445 / 139
- SAP – ERP Software
- Scapy
- SearchSploit
- Secure Shell (SSH) – port 22
- Security Assertion Markup Language (SAML)
- Session Initiating Protocol (SIP) – port 5060
- Shellter
- Simple Mail Transfer Protocol (SMTP) – port 25
- Simple Network Management Protocol (SNMP) – UDP port 161
- Sliver
- smbclient
- Socat
- Social Engineering Toolkit (SET)
- Sonarqube
- SPARTA
- Splunk
- SQLite
- SQLmap
- SQLninja
- SQuirreL
- SSLscan
- SSLstrip
- Steghide
- sublist3r
- Subversion (SVN) – port 3690
- Sybase ASE – port 5000
- Sysinternals
- Tcpdump
- Telnet – port 23
- Telnet 3270 / tn3270 – port 23
- Tenable Network Security – Security Center
- TheHarvester
- TOR Browser
- traceroute (command)
- Trufflehog
- Tsunami
- Twofi
- Unix
- Upgrade to full shell / Spawning TTY Shell
- USB Rubber Ducky
- vi
- Vinetto
- Virtual Network Computing (VNC) – port 5800/5900
- VisualCodeGrepper
- Volatility
- wafw00f
- Webmin – port 10000
- WebRTC
- WhatWeb
- Wifi Pineapple
- Wifite
- Windows
- Windows Defender
- Windows Remote Management (WinRM) – port 5985/5986/47001
- Wine
- Wireshark
- WordPress
- XAMPP – Apache, MySQL, PHP, and Perl
- XML Configuration Access Protocol (XCAP)
- Penetration Tests
- Active Directory ACLs/ACEs Abuse
- Blue Team
- Buffer Overflow (stack based)
- Capture the Flag (CTF)
- Cloud
- Desktop Applications / Thick Clients
- Evasion & Bypass
- Mobile Applications
- Overpass the Hash/Pass the Key
- Pass the Ticket
- Pass-the-Hash
- Password Attacks
- Physical
- Progress MoveIT Transfer SFTP Authentication Bypass (CVE-2024-5806)
- Purple Team
- Red Team
- Reverse Shell Payloads
- Social Engineering
- Threat Modeling
- Web Applications & APIs
- Account Enumeration and Guessable User Account
- Account Provisioning Process
- API Scanning
- Backup and Unreferenced Files – Sensitive Information
- Broken Logout Functionality
- Browser Cache Weaknesses
- Bypassing Authentication Schema
- Bypassing authorization schema
- Bypassing Session Management Schema
- Bypassing URL/Domain/IP Formats
- Clickjacking
- Content-Security-Policy (CSP) HTTP Header
- Cookie bomb
- Cookies Attributes
- Credentials Transported over an Encrypted Channel
- Cross Origin Resource Sharing (CORS)
- Cross Site Request Forgery (CSRF)
- Cross Site Script Inclusion (XSSI)
- Cross Site Scripting (XSS)
- Default Credentials
- Directory Listing
- Directory Traversal
- Email address change
- Error Handling
- Exposed Session Variables
- File Extensions Handling – Sensitive Information
- File Permissions
- File Upload
- Flask
- Format String Injection
- Google Web Toolkit (GWT)
- Host Header Injection
- HTML Injection
- HTTP Basic Authentication
- HTTP Methods
- HTTP Parameter Pollution (HPP)
- HTTP Smuggling
- HTTP Strict Transport Security (HSTS)
- Insecure Direct Object References (IDOR)
- JSON Hijacking
- JSON Injection
- JSON Web Token (JWT)
- Local File Inclusion (LFI) / Remote File Inclusion (RFI)
- Log Injection
- Mass Assignment / Auto-binding
- MIME Sniffing
- Multi-Factor Authentication (MFA)
- Non-production environments
- NoSQL Injection (NoSQLi)
- OAuth
- Object Injection / Insecure Deserialization
- Object Relational Mapping (ORM) Injection
- Open Redirection
- OS Command Injection
- Password Change or Reset
- Path Confusion
- Prototype Property Pollution
- Race Conditions
- Reconnaissance / Passive Information Gathering / OSINT
- Remember Password Functionality / Password Autocomplete enabled (DEPRECATED)
- Rich Internet Applications (RIA) Cross Domain Policy
- Role Definitions
- Server-Side Includes (SSI) Injection
- Server-Side Request Forgery (SSRF)
- Server-side Template Injection (SSTI)
- Session Fixation
- Session Puzzling
- Session Timeout
- SQL Injection (SQLi)
- SSL/TLS fingerprinting
- Subdomain Takeover
- Test Payment Functionality
- Weak Authentication in Alternative Channel
- Weak Lock Out Mechanism
- Weak or unenforced username policy
- Weak Password Policy
- Weak Security Question/Answer
- Weak SSL/TLS Ciphers Insufficient Transport Layer Protection
- Weak User Registration Process
- Web Application Configuration
- Web Application Enumeration
- Web Cache Deception
- WebSockets
- XML External Entity Injection (XXE)
- XPath Injection
- Wireless / Wifi Attacks
- Privacy Policy
- Scavenger Hunt
- Scripts & Files
- Sitemap
Posts
- October 2024 (1)
- August 2024 (1)
- March 2024 (1)
- February 2024 (2)
- January 2024 (1)
- November 2023 (5)
- October 2023 (5)
- June 2023 (3)
- May 2023 (1)
- April 2023 (2)
- March 2023 (1)
- February 2023 (6)
- January 2023 (11)
- December 2022 (2)
- November 2022 (3)
- October 2022 (3)
- September 2022 (1)
- August 2022 (1)
- July 2022 (3)
- June 2022 (6)
- May 2022 (6)
- April 2022 (1)
- March 2022 (2)
- February 2022 (1)
- January 2022 (4)
- December 2021 (1)
- November 2021 (6)
- October 2021 (2)
- September 2021 (4)
- August 2021 (3)
- July 2021 (4)
- June 2021 (3)
- May 2021 (1)
- April 2021 (2)
- March 2021 (1)
- February 2021 (2)
- January 2021 (3)
- December 2020 (5)
- November 2020 (4)
- October 2020 (4)
- September 2020 (6)
- August 2020 (10)
- July 2020 (5)
- June 2020 (3)
- May 2020 (5)
- March 2020 (2)
- February 2020 (31)
- January 2020 (8)
- December 2019 (1)
- November 2019 (28)
- May 2018 (1)
- January 2018 (1)
- April 2013 (1)