Visit Website

These security cheatsheets are part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in Kali Linux. Requirements: The only requirement to use these cheatsheets is for cheat to be installed. How to Use: In order to use these cheatsheets, the cheatsheets in this repository need to go into ~/.cheat/ directory. After the files are moved into that directory, cheat ncat will display the ncat cheatsheet. Contributors: Jose Moruno Cadima aka Snifer TWITTER BLOG Jason Soto aka Jsitech TWITTER BLOG GUTEM - GITHUB Original Contributors: Andrew Kerr (andrewjkerr), Angela Evans (angelaevans), Alex Bujduveanu (alexbujduveanu), Michael Christakos (truckiewow) Resources: Metasploit Cheat Sheet

ALTERNATIVES