Skip to content

andrewjkerr/security-cheatsheets

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

59 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

security-cheatsheets

A collection of useful cheatsheets for cheat that focuses on aiding security-type people with either security tools or popular UNIX programs.

Requirements

Installation

  • Somehow get this repository into your ~/.cheat directory.

Usage

Use this like you'd normally use cheat. For example, use cheat ncat to display the ncat cheatsheet.

History

These security cheatsheets were a part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in Kali Linux.

Original Contributors

This repository was originally a group project which had the following group members:

License

This repository is licensed under the MIT license.

Contributing

Want to contribute? Great! Here's what you do:

  1. Fork this repository
  2. Push some code to your fork
  3. Come back to this repository and open a PR
  4. After some review, get that PR merged to master
  5. Give yourself a pat on the back; you're awesome!

Feel free to also open an issue with any requests!

About

🔒 A collection of cheatsheets for various infosec tools and topics.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published