-
Notifications
You must be signed in to change notification settings - Fork 3
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
7 changed files
with
1,036 additions
and
4 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,64 @@ | ||
#!/bin/bash | ||
source ../kp.conf | ||
function cheatsheet(){ | ||
printf "${WHITE}Command Description${NC}\n" | ||
printf "${WHITE}5963 ${NC}Show KaliPAKU Menu\n" | ||
printf "${WHITE}4649 ${NC}Show Cheatsheet\n" | ||
echo "" | ||
printf "Number Category Command Description\n" | ||
printf "${WHITE}111 ${RED}wifite(aircrack-ng) Execute\n" | ||
printf "${WHITE}112 ${RED}wifite(aircrack-ng) Manual\n" | ||
printf "${WHITE}112 ${GREEN}burpsuite Execute\n" | ||
printf "${WHITE}131 ${YELLOW}crackmapexec(SMB) Target_format(Basic)\n" | ||
printf "${WHITE}132 ${YELLOW}crackmapexec(SMB) Null_session\n" | ||
printf "${WHITE}133 ${YELLOW}crackmapexec(SMB) Connect_to_target_using_local_account\n" | ||
printf "${WHITE}134 ${YELLOW}crackmapexec(SMB) Path_the_hash_against_a_subnet\n" | ||
printf "${WHITE}135 ${YELLOW}crackmapexec(SMB) Brutefocing_&_Password_Sprayin\n" | ||
printf "${WHITE}136 ${YELLOW}crackmapexec(SMB) Manual\n" | ||
printf "${WHITE}141 ${BLUE}hydra Bruteforce_the_username_admin with_the_given_password_list\n" | ||
printf "${WHITE}142 ${BLUE}hydre Bruteforce_SSH_with_user_and_password_lists against_target_IP_address\n" | ||
printf "${WHITE}143 ${BLUE}hydra Manual\n" | ||
printf "${WHITE}151 ${PURPLE}john Cracking_with_a_wordlist\n" | ||
printf "${WHITE}152 ${PURPLE}john Attempt_to_crack_hash_file using_previously_cracked_passwords\n" | ||
printf "${WHITE}153 ${PURPLE}john Show_cracked_passwords\n" | ||
printf "${WHITE}154 ${PURPLE}john Attempt_to_crack_hash_using_incremental_mode(May_take_a_long_time)\n" | ||
printf "${WHITE}155 ${PURPLE}john Manual\n" | ||
printf "${WHITE}101 ${RED}metasploit-framework Normal_Boot\n" | ||
printf "${WHITE}1012 ${RED}metasploit-framework Create_Multi_handler (windows/meterpreter/reverse_tcp)\n" | ||
printf "${WHITE}1013 ${RED}metasploit-framework Create_Payload (msfpc)\n" | ||
printf "${WHITE}1021 ${GREEN}nmap Ping_Scan\n" | ||
printf "${WHITE}1022 ${GREEN}nmap Intense_Scan\n" | ||
printf "${WHITE}1023 ${GREEN}nmap Intense_Scan+UDP\n" | ||
printf "${WHITE}1024 ${GREEN}nmap Intense_Scan_all_TCP_Port\n" | ||
printf "${WHITE}1025 ${GREEN}nmap Vuln_Scan\n" | ||
printf "${WHITE}1026 ${GREEN}nmap Manual\n" | ||
printf "${WHITE}1031 ${YELLOW}responder Basic_Usage\n" | ||
printf "${WHITE}1032 ${YELLOW}responder Analyze_mode\n" | ||
printf "${WHITE}1033 ${YELLOW}responder Poisoning_with_Responder\n" | ||
printf "${WHITE}1034 ${YELLOW}responder Basic_Authentication_&_WPAD\n" | ||
printf "${WHITE}1035 ${YELLOW}responder Manual\n" | ||
printf "${WHITE}1041 ${BLUE}sqlmap GET_request\n" | ||
printf "${WHITE}1042 ${BLUE}sqlmap POST_request\n" | ||
printf "${WHITE}1043 ${BLUE}sqlmap Find_out_what_databases_exist with_SQL_injection\n" | ||
printf "${WHITE}1044 ${BLUE}sqlmap Find_out_what_table_exist with_SQL_injection\n" | ||
printf "${WHITE}1045 ${BLUE}sqlmap Display_table_contents with_SQL_injection\n" | ||
printf "${WHITE}1046 ${BLUE}sqlmap Manual\n" | ||
printf "${WHITE}1051 ${PURPLE}wireshark(tshark) wireshark\n" | ||
printf "${WHITE}1051 ${PURPLE}wireshark(tshark) tshark\n" | ||
printf "${WHITE}211 ${RED}AutoScan Install\n" | ||
printf "${WHITE}2121 ${RED}Autoscan Scanning the network with nmapAutomator\n" | ||
printf "${WHITE}2122 ${RED}Autoscan Port scan with nmapAutomator\n" | ||
printf "${WHITE}2123 ${RED}Autoscan Scan Script with nmapAutomotr\n" | ||
printf "${WHITE}2124 ${RED}Autoscan Full port scan with nmapAutomator\n" | ||
printf "${WHITE}21201 ${RED}Autoscan UDP scan with nmapPutomator\n" | ||
printf "${WHITE}21202 ${RED}Autoscan Vulnerability Scanning with nmapAutomator\n" | ||
printf "${WHITE}21203 ${RED}Autoscan Reconnaissance scan with nmapAutomator\n" | ||
printf "${WHITE}21204 ${RED}Autoscan All scan with nmapAutomator\n" | ||
printf "${WHITE}221 ${GREEN}VuknCheck Check\n" | ||
printf "${WHITE}31 ${RED}Exploit(Metasploit) \n" | ||
printf "${WHITE}321 ${GREEN}Social-Engineering Website__Vectors(Credential_Harvester_)\n" | ||
printf "${WHITE}33 ${YELLOW}Brute-force \n" | ||
printf "${WHITE}341 ${BLUE}MSFvenom_Payload_Creator(msfpc) Create_Payload\n" | ||
printf "${WHITE}351 ${PURPLE}Search_Exploit(searchsploit) Search\n" | ||
printf "${WHITE}351 ${PURPLE}Search_Exploit(searchsploit) Automatic_Search(Miscellaneous_Automation)\n" | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.