CheatSheet-Beginner-EthicalHacking

Basic Ethical Hacking - Cheat Sheet

View on GitHub

Beginner Ethical Hacking Cheat Sheet

Note : This guide will help you in the times when you need assistance with any commands and tips regarding some of the topics covered

Kali Linux 🐉

Universal Start here

Use Case

  1. When you dont want to start installing everything on your own
  2. Find every tools mentioned below ready out of the box.

kali

OWASP ZAP ⚡

Use this tool to generate a basic report of vulnerability

Use Case

  1. Report for a website
  2. Basic test for XSS and SQL injection based attacks.

zap

SQLMap 💉

Use this tool when you want to test a web app which uses any kind of backend tied to a Database or else it wouldn’t be much useful

Use Case

  1. When you want to get access to webapp’s DB
  2. When you want to get access to OS or SQL Shell which is final thing a “Web app” need LOL !
  3. Just to Randomly test sites on internet with Dorks and target them for bounty

SQL Map Cheat Sheet

hping3 🤞

Use this tool when you want to test a web app is vulnerable to DDOS or any kind of denial Service Attacks

Use Case

  1. When you want to make a service unusable
  2. Load test and Test server Configurations

Hping Cheat Sheet

Shhgit 👂

Use this tool to check for Tokens that are leaked in Github or Bitbucket

Use Case

  1. When you want to protect you organization.
  2. Automate leaked keys rotations.

shhgit

Burp Suite 🥴

Wanna test API’s of a web app and Bruteforce then this is the way to go

Use Case

  1. Brute Force is needed in a login page
  2. When a Webapp is using lot of API, This tool make kinda sense to find if there is any misconfiguration
  3. In any case you want just list all the API that a particular Web app communicates

Brup Suite Cheat Sheet