Learn Kali Linux -Each And Every Tool!
Cheat Sheet Tells You About Commands And Their Purposes Of The Tools Listed Below, Especially Used In Kali Linux, As Kali Is The Most Used Penetration Testing OS,
Download and Extract Command:
wget https://github.com/Snifer/security-cheatsheets/archive/master.zip
unzip master.zip
Contents:
- aircrack-ng
- airport
- burp
- cewl
- cidr
- cookies
- dig
- fierce
- ftp
- golismero
- hping
- http
- https-ssl-tls
- hydra
- john
- maltego
- markdown
- medusa
- metasploit
- msfvenom
- mysql
- ncat
- nessus
- nikto
- nmap
- nping
- permissions
- php
- pivoting
- ps
- python
- reverse-shell
- ruby
- shadow
- shodan
- sqlmap
- tcpdump
- tshark
- webservervulns
- wireless-encryptions
- wireshark
- wpHardening