Show Menu
Cheatography

Web Pentest Cheat Sheet (DRAFT) by

Web Exploit Penetration Testing

This is a draft cheat sheet. It is a work in progress and is not finished yet.

Parameter Tampering

Hack The Form - Firefox Addon

Reconn­ais­sance

COMMAND
ACTION
recon-ng
recon scan
nmap -sT <IP>
network TCP scan
nmap -sV <IP>
network servic­e/v­ersion scan
zenmap
GUI scan
Wafw00f
scan for wafs
OSINT
research online
WHOIS
DNS info
Google Dorking
Google OSINT
Shodan
search engine scans web
NSE
Nmap scripting engine
Nessus
Vulner­ability scanner

BeEF (Browser Exploi­tation Framework)

 

Decode Cookies

 

Path/D­ire­ctory Traversal

URL Manipu­lation
insert after page= portion of URL
URL addition
../../../../../../../../­etc­/passwd

Exploits

Metasploit
netcat

Enumer­ation

sqlmap

Metasp­loi­table Framework

 
 

XSS Stored

Enter to message field
<sc­rip­t>a­ler­t(d­ocu­men­t.c­ook­ie)­;</­scr­ipt>
*vuln from unsani­tized input

SQL Injection

sqlmap
command line autodetect sql inj. vulns

Broken Authen­tic­ation

 

Validation Bypass