Update README.md

main
$./Netrunner_& 11 months ago committed by GitHub
parent e0b2fd604e
commit dc7c7dc26a
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

@ -1,23 +1,25 @@
# Cheatsheet Repository # Cheatsheet Repository 📚
This repository contains various cybersecurity related cheat sheets for reference. This repository contains various cybersecurity related cheat sheets for reference.
## Contents ## Contents 🗂
- [Aircrack-ng](aircrack.md) - Cheatsheet for using Aircrack-ng to audit wireless networks. - [Aircrack-ng](aircrack.md) - Cheatsheet for using Aircrack-ng to audit wireless networks. 📡
- [Bettercap](bettercap.md) - Commands for network reconnaissance, sniffing, ARP spoofing, MITM attacks with Bettercap. - [Bettercap](bettercap.md) - Commands for network reconnaissance, sniffing, ARP spoofing, MITM attacks with Bettercap. 🕵️
- [GPG](gpg.md) - Commands for GPG encryption, decryption, key management, and more. - [GPG](gpg.md) - Commands for GPG encryption, decryption, key management, and more. 🔐
- [Hashcat](hashcat.md) - Useful Hashcat commands and examples for password cracking. - [Hashcat](hashcat.md) - Useful Hashcat commands and examples for password cracking. 🔑
- [Nmap](nmap.md) - Cheatsheet for Nmap scanning and scripting. - [John the Ripper](john-the-ripper.md) - John the Ripper cheatsheet for dictionary attacks, brute forcing, tips and tricks. 💉
- [Reformat USB](reformat-usb.md) - Steps for reformatting a USB drive on Linux and Windows. - [Nmap](nmap.md) - Cheatsheet for Nmap scanning and scripting. 🖥️
- [WiFi Handshake](wifi-handshake.md) - Capturing and cracking WiFi handshakes. - [Reformat USB](reformat-usb.md) - Steps for reformatting a USB drive on Linux and Windows. 💽
- [WiFi Handshake](wifi-handshake.md) - Capturing and cracking WiFi handshakes. 🤝
These cheat sheets contain commonly used commands and syntax for pentesting tools. They can be used as a quick reference when conducting security assessments and wireless network audits. These cheat sheets contain commonly used commands and syntax for pentesting tools. They can be used as a quick reference when conducting security assessments and wireless network audits.
The goal is to have a centralized repository to refer to during engagements. Feel free to contribute any additional cheat sheets! The goal is to have a centralized repository to refer to during engagements. Feel free to contribute any additional cheat sheets! 😃

Loading…
Cancel
Save