본문 바로가기

참고URL 정리

[참고 URL] 각종 Hacking Tool(해킹 도구) Cheat Sheets URL 공유

반응형

모의해킹 실습 및 업무에 도움될 참고 사이트 URL을 공유합니다.

 

참고 URL

https://github.com/CompassSecurity/Hacking_Tools_Cheat_Sheet?fbclid=IwAR0XBQjv4uB0P8s3n1Kl1SSPw4ClKOZ3gWLFoR8t57Ebi0vlrF5DBl2AB6o

 

CompassSecurity/Hacking_Tools_Cheat_Sheet

Contribute to CompassSecurity/Hacking_Tools_Cheat_Sheet development by creating an account on GitHub.

github.com

Hacking Tools Cheat Sheet 종류

  • Basic Linux Networking Tools (ip, dig)
  • Information Gathering (whois, CT logs, subdomain enumeration)
  • TCP Tools (ncat)
  • TLS Tools (openssl, ncat, sslyze, socat)
  • HTTP Tools (python webserver, curl, nikto, gobuster)
  • Sniffing (ARP spoofing, tcpdump, Wireshark, …)
  • Network Scanning (nmap, masscan)
  • Shells (Bind/reverse shells)
  • Vulnerability DBs and Exploits (searchsploit and some links)
  • Cracking (ncrack, hashcat, John the Ripper)
  • Metasploit Framework (Use exploits, generate shells, shell listeners, meterpreter, pivoting, SOCKS proxying)
  • Linux Privilege Escalation (LinEnum, lynis, GTFOBins)
  • Windows Privilege Escalation (PowerSploit, smbmap)
  • Windows Credentials Gathering (mimikatz, lsadump)
  • Passh-The-Hash (Lots of impacket tools)
  • NTLM Relay (ntlmrelayx, SOCKS proxying)
  • Active Directory (BloodHound & PingCastle)
  • Online References

 

계속 업데이트를 하고 있으니 필요하실 때 참고하시면서 공부하시면 좋을것 같습니다.계속 업데이트를 하고 있으니 필요하실 때 참고하시면서 공부하시면 좋을 것 같습니다.

반응형