Overview

SANS

Sans.org - The Ultimate list of SANS cheatsheets

OWASP

Github.com - OWASP cheatsheets

PowerSwigger

Portswigger.net - XSS cheatsheet

Microsoft Windows

m0chan.github.io - Windows Notes and Cheatsheet

The Web Application Hacker’s Handbook - extra content

Github.com - Web Application Hackers Handbook

Reverse shell

Github.com - Methodology and Resources - Reverse Shell Cheatsheet

Common network ports

Vmaxx.net - ports

Bug Bounty Checklist and Cheatsheets

Bug Bounty Checklist and Cheatsheets

Pentest Pivoting

Pentest Pivoting

Active Directory Cheat Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Active Directory Cheat Sheet

Active Directory Kill Chain Attack & Defense

This document was designed to be a useful, informational asset for those looking to understand the specific tactics, techniques, and procedures (TTPs) attackers are leveraging to compromise active directory and guidance to mitigation, detection, and prevention. And understand Active Directory Kill Chain Attack and Modern Post Exploitation Adversary Tradecraft Activity.

Active Directory Kill Chain Attack & Defense

Active Directory Certificate Services Attacks

A cheatsheet about the different AD-CS’s ESC presented by SpecterOps