Tools for everything
Last updated
Was this helpful?
Last updated
Was this helpful?
To sort out unique subdomains:
Linux:
linpeas.sh: curl -L https://github.com/peass-ng/PEASS-ng/releases/latest/download/linpeas.sh | sh
Windows:
Small tmux cheatsheet -
CTRL + B (Hereby referred to as the prefix)
prefix + shift + % (Open a new terminal vertically side by side)
prefix + shift + " (Open a new terminal horizontally downwards)
prefix + arrow buttons <up/down/left/right> (interact with a specific terminal window)
prefix + c (new terminal tab)
prefix + <number> (go to a particular terminal tab)
prefix + shift + <number> (Create a new terminal <tab number> and send a terminal window to a particular terminal tab)
Old retired HTb boxes - Ippsec
John Hammond
Rana Khalil - Portswigger videos explanation
Payload all the things (Web and API pentest) :
Internet all the things (Cheetsheets for internal and AD pentest):
subdomain finder - Can be invoked using curl:
LinEnum:
linuxprivchecker (python script for linux enumeration):
Linux priv esc checklist:
winpeas:
Windows priv esc checklist:
Seatbelt (C# code):
JAWS (powershell):
OWASP Juice Shop - Modern web app based on node.js, angular etc with OWASP Top 10:
DVWA - Damn Vulnerable Web Application - Older web app for legacy attacks:
Metasploitable3 - Upgraded metasploitable2 version:
Portswigger web academy -
Under and Over the wire - For Linux command line and windows powershell mastery
tmux -