Skip to content

Khaotic Developments

Menu
  • Home
  • What I’m Following
  • Cheatsheets
  • Resources
  • Projects
    • UAC Extract
    • nSpector

Cheatsheets

Collections – Rev. Shells – Active Directory – Privilege Escalation – Misc.

Collections

TitleLinkDescription
Cheatsheet GodLink!Penetration Testing Reference Bank – OSCP / PTP & PTX Cheatsheet
PayloadsAllTheThingsLink!A list of useful payloads and bypass for Web Application Security and Pentest/CTF
HighOn.CoffeeLink!HighOn.Coffee’s Collection of tools based on protocol
HackTricksLink!Pentesting/Redteaming notes by the creator of PEASS
The Hacker RecipesLink!This project is aimed at providing technical guides on various hacking topics. The most advanced topics are Active Directory and Web services. Other topics will be added. The ultimate goal is to centralize all hacking techniques šŸ‘€
The Hacker RecipesLink!This project is aimed at providing technical guides on various hacking topics
Ired.teamLink!The goal of this project is simple – read other researchers work, execute some common/uncommon attacking techniques in a lab environment
0xspLink!
JustTryHarderLink!JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
snovvcrash.rocks/cheatsheetsLink!Random pentest notes. Use your Ctrl-F to navigate around

Reverse Shells

TitleLinkDescription
Reverse Shell GeneratorLink!Interactive Reverse Shell Generator
Pentest MonkeyLink!Pentest Monkey’s Reverse Shell Cheatsheet
HighOn.CoffeeLink!HighOn.Coffee’s Reverse Shell Cheatsheet

Privilege Escalation

Linux

TitleLinkDescription
Basic Linux Privilege EscalationLink!g0tmi1k’s Privilege Escalation CheatSheet
HackTricksLink!HackTrick’s Linux Privilege Escalation Cheatsheet
GTFOBinsLink!Living off the land of Linux
LinEnumLink!Scripted Local Linux Enumeration & Privilege Escalation Checks
linPEASLink!LinPEAS is a script that search for possible paths to escalate privileges on Linux/Unix* hosts.

Windows

TitleLinkDescription
HackTricksLink!HackTrick’s Windows Privilege Escalation Cheatsheet
WADComsLink!WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Windows Kernel ExploitsLink!SecWiki Github Repo with Windows kernel exploits
LOLBASLink!Living Off The Land Binaries and Scripts (and also Libraries)
winPEASLink!Windows equivalent to linPEAS
Windows Exploit SuggesterLink!This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Active Directory

TitleLinkDescription
Active Directory Exploitation Cheat Sheet
Link!A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Active Directory Cheat SheetLink!This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.
Active Directory Penetration FlowchartLink!A flowchart to assist with pentesting active directory. (Author is linked in the PDF)
Active Directory Penetration Flowchart (Extended)Link!An extended flowchart to assist with pentesting active directory. (Author is linked in the image)
HackTricksLink!HackTrick’s AD Methodology
How To Search LDAP using ldapsearch (With Examples)Link!Basics of using ldapsearch to enumerate AD
ldapsearch ExamplesLink!Examples of using ldapsearch
CompassSecurity BloodHound QueriesLink!Expanded queries for BloodHound
HauSec BloodHound QueriesLink!Expanded queries for BloodHound and Neo4j

Miscellaneous

TitleLinkDescription
Service overview and network port requirements for WindowsLink!List of Microsoft ports to determine their usage
Built-in Windows commands Link!Reference for built-in Windows commands

Most Recent

  • Hack The Box: Timelapse August 20, 2022
  • Hack The Box: Late July 30, 2022
  • Hack The Box: Unicode May 7, 2022

Categories

CTF Write-Ups (1) General (7) Hack The Box Write-ups (63) RE (4)

Tags

#Android (1) #BSD (3) #Easy (37) #Linux (41) #Medium (25) #Other (2) #Windows (14)

Past Posts

Khaotic Developments 2025 . Powered by WordPress