Cybersecurity Phishing Attacks

Cheat Sheets Every Cybersecurity Pro Needs

Check out these useful cheat sheets for cybersecurity tools like NMAP, Wireshark, and more!

Join our newsletter:

NMAP Cheat Sheet

NMAP Port Scanner
Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.

Netcat Cheat Sheet

Netcat Tool
Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol.

Snort Intrusion Detection System Cheat Sheet

Snort IDS
Snort is an open-source, free and lightweight network intrusion detection system (NIDS) software for Linux and Windows to detect emerging threats.

Nikto Cheat Sheet

Nikto Scanner
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers.

Splunk Cheat Sheet

Splunk SIEM
Splunk Enterprise Security is the analytics-driven SIEM solution that gives you the ability to quickly detect and respond to internal and external attacks.

Wireshark Cheat Sheet

Wireshark
Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions.

tcpdump Cheat Sheet

tcpdump
tcpdump is a data-network packet analyzer computer program that runs under a command line interface. It allows the user to display TCP/IP and other packets being transmitted or received over a network to which the computer is attached.

Metasploit Cheat Sheet

metasploit
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

Powershell Cheat Sheet

powershell
PowerShell is a task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language.

Windows & Linux Command Line Cheat Sheet

Windows and Linux Command Line
PowerShell is a task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.