Skip to content

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Notifications You must be signed in to change notification settings

Cybernewbies/Cheatsheet-God

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

28 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

📂 Cheatsheet-God 📂

Do you have a million bookmarks saved? Do all of those bookmarks contain unique information? Github repos starred for later?

Well this is a compilation of all of these resources into a single repo known as Cheatsheet-God. No more need for bookmarked links. No need to open a web browser. Its all here for you.

This is a collection of resources, scripts and easy to follow how-to's. I have been gathering (and continuing to gather) in preparation for the OSCP as well as for general pentesting. Feel free to use however you want to help you in your studies/reference material.

 

All contributions are wellcomed! If you feel like you can contribute your knowledge and help make these dcuments more complete, please merge it over! I'll acknowledge you.

 

If you would like to improuve anything, and add to this repo, PLEASE DO!

Here's what you do:

  1. Create Issue Request describing your enhancement
  2. Fork this repository
  3. Push some code to your fork
  4. Come back to this repository and open a PR
  5. After some review, get that PR merged to master
  6. Make sure to update Issue Request so that I can credit you! You ROCK!

Feel free to also open an issue with any questions, help wanted, or requests!

Acknowledgments

  • Hat tip to anyone who ever contributed :shipit:

  -> Much thanks to MrTsRex for Cheatsheet_Windows.txt enumerating Windows version vulnerabilities  

  -> Much thanks to susmithaaa for his contribution to Cheatsheet_PenTesting.txt password attacks section  

  • Inspiration: Making a cheatsheet god would be proud of using.

About

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published