Post

Cybersec resources

Useful web resources and cheatsheets for cybersecurity

Hello there,

In this post, I want to share some important web resources that can significantly speed up your penetration testing.

GTFOBins

GTFOBins

GTFOBins lists Unix binaries that can be used to bypass local security restrictions on misconfigured systems. It provides detailed examples and commands for privilege escalation, file operations, and more.

CyberChef

CyberChef

CyberChef is a web app that helps with encryption, encoding, compression, and data analysis. Users can perform operations like Base64 decoding, AES encryption, and JSON formatting by dragging and dropping functions.

Revshells

Revshells

Revshells generates reverse shell commands for different programming languages and shell types. It allows customization of IP addresses, ports, and other parameters to fit specific needs.

HackTricks

HackTricks

HackTricks contains tutorials and techniques used in ethical hacking. It covers topics like web application vulnerabilities, network exploitation, and privilege escalation with step-by-step guides.

Pentestmonkey

Pentestmonkey

Pentestmonkey offers tutorials and scripts for penetration testing. It includes guides on exploiting vulnerabilities, writing custom exploits, and automating tasks with scripts, as well as a comprehensive reverse shell cheatsheet.

haax.fr

haax.fr

haax.fr is a personal cheatsheet for cybersecurity techniques and payloads. It includes information on OSINT, web penetration testing, phishing, and cryptography, organized for quick reference.

PayloadAllTheThings

PayloadAllTheThings

PayloadAllTheThings is a collection of useful payloads and bypasses for various security vulnerabilities. It includes SQL injection payloads, XXE payloads, XSS payloads, and more.

SecLists

SecLists

SecLists is a collection of multiple types of lists used during security assessments. It includes usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, and more.

Exploit Database

Exploit Database

Exploit Database provides a comprehensive archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.

OWASP Cheat Sheet Series

OWASP Cheat Sheet Series

OWASP Cheat Sheet Series offers concise information on various security topics, including secure coding practices, authentication, data validation, and more, aimed at helping developers and security professionals.

This post is licensed under CC BY 4.0 by the author.

Trending Tags