CatSec.org

Reverse Shell Cheatsheet

Python,PHP,Perl,ASP, JSP

When penetration testing, hackers often find themselves in a compromised system with a command execution vulnerability. Whenever the opportunity persists, the attacker must establish a reverse shell.

Read More

MsfVenom Payload Cheatsheet

MSFvenom Payload Creator (MSFPC) is a user-friendly multiple payload generator that can be used to generate Metasploit payloads based on user-selected options. MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance.

Read More

Linux-Networking Cheatsheet

(netcat, dns, troubleshooting, discovery)

This article will explain the different basic network utilities from a shell (Unix/Linux).

Read More

Netcat Cheatsheet

Netcat is a terminal application that is similar to the telnet program but has lot more features. Its a “power version” of the traditional telnet program. Apart from basic telnet functionas it can do various other things like creating socket servers to listen for incoming connections on ports, transfer files from the terminal etc.

Read More