From 189e25a8834d92aebd9febc19be7ed545d038e35 Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 8 Apr 2019 08:28:41 +0200 Subject: [PATCH] added new cheatsheets - signed-off-by: trimstray --- README.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/README.md b/README.md index 0e08a4d..591e595 100644 --- a/README.md +++ b/README.md @@ -765,6 +765,12 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: technical-whitepapers - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.

+##### :black_small_square: Other + +

+  :small_orange_diamond: Cheatography - over 3,000 free cheat sheets, revision aids and quick references.
+

+ #### Blogs  [[TOC]](#anger-table-of-contents) ##### :black_small_square: Geeky Persons @@ -850,11 +856,13 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Awesome Hacking Resources - collection of hacking/penetration testing resources to make you better.
  :small_orange_diamond: Awesome Pentest - collection of awesome penetration testing resources, tools and other shiny things.
  :small_orange_diamond: Hacking Cheat Sheet - author hacking and pentesting notes.
+  :small_orange_diamond: Web App Pentesting Cheat Sheet - the typical steps performed when conducting a web application penetration test.
  :small_orange_diamond: Cyber Security Resources - includes thousands of cybersecurity-related references and resources.
  :small_orange_diamond: Pentest Bookmarks - there are a LOT of pentesting blogs.
  :small_orange_diamond: PayloadsAllTheThings - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
  :small_orange_diamond: payloads - git all the Payloads! A collection of web attack payloads.
  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
+  :small_orange_diamond: OWASP Cheat Sheet Series - collection of high value information on specific application security topics.
  :small_orange_diamond: DEF CON Media Server - great stuff from DEFCON.
  :small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
  :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical information about the many different variants of the SQL Injection.