Show Menu
Cheatography

CTF Cheat Sheet (DRAFT) by

my reference for CTF like TryHackMe

This is a draft cheat sheet. It is a work in progress and is not finished yet.

Nmap

no ping targets
nmap -Pn
specific port
nmap -p80
specific port list
nmap -p 80,443,23
specific port range
nmap -p 1-100
all ports
nmap -p-
Default ping scan
nmap -sP
TCP SYN ping scans
nmap -sP -PS
ARP Scan
nmap -sP -PR
service version
nmap -sV
Aggressive detection
nmap -A
Detect Operating System
nmap -O
 

Metasploit

Display and Manage Jobs
jobs
Stop a Job
kill
Load a Plugin
load
Display Modules of a Type, or All Modules
show
Background the Current Session
background
Kill a Background Script
bgkill
Terminate Meterp­­reter
quit
Executes a Meterp­­reter Script
Run
Search for Files
search
Upload File to Target
upload
Inform­­ation About the System
sysinfo