Cyber Security Cheat Sheet

Table of Contents

Table of Contents

Links

Tools

Metasploit

Volatility

UPX

CAPA

Links

tryhackme - Cyber security training

Kontra - Cyber security training

PortSwigger - Labs / Cyber security training

Time to crack password - Time it takes to crack a password depending on number of characters and what characters are used

Tools

Cetus - Browser extensions for hacking WebAssembly games

Detect It Easy - Static file analysis

Process Monitor - Windows tool to show real-time registry, file system and process/threads activity

Metasploit

Penetration testing framework

General

msfconsole - Start metasploit

Exploits

search [search] - Search exploits

info [exploit] - Get info about exploit

use [exploit] - Start using exploit

show options - Show options for current exploit

show payloads - Show compatible payloads for current exploit

check - Check if target is vulnerable

exploit / run - Run exploit

Sessions

background - Put current session in the background

sessions - Show current sessions

-u [session id] - Upgrade session to meterpreter

-i [session id ] - Unbackground session

-u -1 - Unbackground last opened sessions

Route

route -h - Route help menu

Jobs

jobs - List current jobs

        -k [job id] - Kill job

Meterpreter

shell - Open shell

resolve [domain name] - Resolve domain name

Volatility

Open source memory forensics toolkit written in python

python3 vol.py [options] - Run volatility

-f [file path] - Provide name a location of memory dump to analyse

-v - Increase verbosity of volatility

-p [file path] - Override default location where plugins are stored

-o [file path] - Specify where extracted processes or DLLs are stored

windows.pslist - Discover what processes were running on a windows system

windows.psscan [process] - Discover what a specific process was doing on a windows system

windows.dumpfiles [process] - Export a process to perform further anyalysis

UPX

Executable packer

upx - Show a list of UPX commands

CAPA

Detects capabilities of executable files

capa [file] - Run CAPA on a file