\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{Nero} \pdfinfo{ /Title (security-commands-for-windows-and-linux.pdf) /Creator (Cheatography) /Author (Nero) /Subject (Security+ Commands for Windows and Linux Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{1033A3} \definecolor{LightBackground}{HTML}{F0F2F9} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Security+ Commands for Windows and Linux Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{Nero} via \textcolor{DarkBackground}{\uline{cheatography.com/148398/cs/32366/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}Nero \\ \uline{cheatography.com/nero} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 8th June, 2022.\\ Updated 8th June, 2022.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{0.9154 cm} x{0.9154 cm} x{2.7462 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Networking}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Windows}} & {\bf{Linux}} & \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} tracert & \seqsplit{traceroute} & displays possible routes and measuring transit delays of packets \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} \seqsplit{nslookup} & \seqsplit{nslookup/dig} & determines the IP address associated with a domain name, obtain the mail server settings for a domain \tn % Row Count 10 (+ 5) % Row 3 \SetRowColor{white} \seqsplit{ipconfig} & \seqsplit{ifconfig} & displays all the network configurations of the currently connected network devices and can modify the DHCP \& DNS settings \tn % Row Count 16 (+ 6) % Row 4 \SetRowColor{LightBackground} nmap & nmap & open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses \tn % Row Count 22 (+ 6) % Row 5 \SetRowColor{white} \seqsplit{pathping} & & used to determine if a host is reachable \tn % Row Count 24 (+ 2) % Row 6 \SetRowColor{LightBackground} hping & hping & open-source packet generator and analyzer for the TCP/IP protocol that is used for security auditing and testing of firewalls and networks \tn % Row Count 30 (+ 6) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{0.9154 cm} x{0.9154 cm} x{2.7462 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Networking (cont)}} \tn % Row 7 \SetRowColor{LightBackground} netstat & netstat & displays network connections for TCP, routing tables, and a number of network interface and network protocol stats \tn % Row Count 5 (+ 5) % Row 8 \SetRowColor{white} & netcat & for reading from and writing to network connections using TCP or UDP which is dependable back-end that can be used directly or easily driven by other programs and scripts \tn % Row Count 13 (+ 8) % Row 9 \SetRowColor{LightBackground} arp & arp & utility for viewing and modifying the local Address Resolution Protocol (ARP) cache on a given host or server \tn % Row Count 18 (+ 5) % Row 10 \SetRowColor{white} route & route & used to view and manipulate the IP routing tables on a host or server \tn % Row Count 21 (+ 3) % Row 11 \SetRowColor{LightBackground} curl & curl & tool to transfer data to or from a server, using any of the supported protocol (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP, or FILE) \tn % Row Count 28 (+ 7) % Row 12 \SetRowColor{white} the \seqsplit{harvester} & the \seqsplit{harvester} & python script that is used to gather emails, subdomains, hosts, employee, names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database \tn % Row Count 36 (+ 8) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{0.9154 cm} x{0.9154 cm} x{2.7462 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Networking (cont)}} \tn % Row 13 \SetRowColor{LightBackground} sn1per & sn1per & an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network \tn % Row Count 6 (+ 6) % Row 14 \SetRowColor{white} \seqsplit{scanless} & \seqsplit{scanless} & used to create an exploitation website that can perform open port scans in a more stealth-like manner \tn % Row Count 11 (+ 5) % Row 15 \SetRowColor{LightBackground} dnsenum & dnsenum & used for DNS enumeration to locate all DNS servers and DNS entries for a given organization \tn % Row Count 15 (+ 4) % Row 16 \SetRowColor{white} Nessus & Nessus & proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities \tn % Row Count 20 (+ 5) % Row 17 \SetRowColor{LightBackground} Cuckoo & Cuckoo & open source software for automating analysis of suspicious files \tn % Row Count 23 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.64701 cm} x{4.32999 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{File Manipulation}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{{\bf{Linux}}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} head & command-line utility for outputting the first ten lines of a file provided \tn % Row Count 4 (+ 3) % Row 2 \SetRowColor{LightBackground} tail & command-line utility for outputting the last ten lines of a file provided to it \tn % Row Count 7 (+ 3) % Row 3 \SetRowColor{white} cat & command-line utility for outputting the content of a file to the screen \tn % Row Count 10 (+ 3) % Row 4 \SetRowColor{LightBackground} grep & command-line utility for searching plain-text data sets for lines that match a regular expression or patter \tn % Row Count 14 (+ 4) % Row 5 \SetRowColor{white} chmod & command-line utility used to change the access permissions of file system objects \tn % Row Count 17 (+ 3) % Row 6 \SetRowColor{LightBackground} \seqsplit{logger} & utility that provides an easy way to add messages to the /var/log/syslog files from the command line or from other files \tn % Row Count 21 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{0.82386 cm} p{0.68655 cm} x{3.06659 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Packet Capture}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Windows}} & {\bf{Linux}} & \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \seqsplit{windump} & \seqsplit{tcpdump} & a suite of free open source utilities for editing and replaying previously captured network traffic \tn % Row Count 6 (+ 4) % Row 2 \SetRowColor{LightBackground} \seqsplit{Wireshark} & \seqsplit{Wireshark} & a popular network analysis tool to capture network packets and display them at a granular level for real-time or offline analysis \tn % Row Count 11 (+ 5) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.46464 cm} x{1.46464 cm} x{1.64772 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Exploitation}} \tn % Row 0 \SetRowColor{LightBackground} Metasploit \seqsplit{(msfconsole)} & Metasploit \seqsplit{(msfconsole)} & a computer security tool that offers information about software \seqsplit{vulnerabilities}, IDS signature development, and improves penetration test \tn % Row Count 10 (+ 10) % Row 1 \SetRowColor{white} Browser \seqsplit{Exploitation} Framework (BeEF) & Browser \seqsplit{Exploitation} Framework (BeEF) & a tool that can hook one or more browsers and can use them as a beachhead of launching various direct commands and further attack against the system from within the browser \tn % Row Count 23 (+ 13) % Row 2 \SetRowColor{LightBackground} Cain and Abel (cain) & Cain and Abel (cain) & a password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute-force and cryptanalysis attack, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols \tn % Row Count 43 (+ 20) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{1.46464 cm} x{1.46464 cm} x{1.64772 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Exploitation (cont)}} \tn % Row 3 \SetRowColor{LightBackground} John the Ripper (john) & John the Ripper (john & an open source password security auditing and password recovery tool available for many operating systems \tn % Row Count 8 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{0.82386 cm} p{0.68655 cm} x{3.06659 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Shells and Scripts}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Windows}} & {\bf{Linux}} & \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} SSH & SSH & utility that supports encrypted data transfer between two computers for secure logins, file transfers, or general purpose connectons \tn % Row Count 8 (+ 6) % Row 2 \SetRowColor{LightBackground} \seqsplit{PowerShell} & & a task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language \tn % Row Count 14 (+ 6) % Row 3 \SetRowColor{white} Python & \seqsplit{Python} & An interpreted, high-level and general-purpose programming language \tn % Row Count 17 (+ 3) % Row 4 \SetRowColor{LightBackground} \seqsplit{OpenSSL} & \seqsplit{OpenSSL} & a software library for application that secure communications over computer networks against eavesdropping or need to identify the party at the other end \tn % Row Count 23 (+ 6) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{0.82386 cm} p{0.73232 cm} x{3.02082 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Forensics}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Windows}} & {\bf{Linux}} & \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} & dd & a command line utility to copy disk images using a bit by bit copying process \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} FTK Imager & FTK \seqsplit{Imager} & a data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed \tn % Row Count 11 (+ 6) % Row 3 \SetRowColor{white} & \seqsplit{memdump} & a command line utility to dump system memory to the standard output stream by skipping over holes in memory maps \tn % Row Count 16 (+ 5) % Row 4 \SetRowColor{LightBackground} WinHex & \seqsplit{WinHex} & a commercial disk editor and universal hexadecimal editor used for recovery and digital forensics \tn % Row Count 20 (+ 4) % Row 5 \SetRowColor{white} \seqsplit{Autopsy} & \seqsplit{Autopsy} & a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics \tn % Row Count 24 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}