Commands (FortiGate)
Enable/Disable Debugging Command Description diagnose debug reset Stop all the prior debugs that were enabled and running in the foreground or back...
Enable/Disable Debugging Command Description diagnose debug reset Stop all the prior debugs that were enabled and running in the foreground or back...
Add i386 Architecture for steam-installer (If required) sudo dpkg --add-architecture i386 Note: Make sure you update after change. This also needs to have contrib repo added to /etc/apt/sourc...
Show General System Information (OS, Boot-time, Specs, NIC, Hyper-V Req) systeminfo Hostname and Serial Number Hostname: Shows hostname of computer hostname Serial Number: Shows S/N of com...
Ports and their Services Port Service Name Transport Protocol Description 7 Echo TCP, UDP Echo service 20 ...
Show All Databases show dbs Show Current Database db Create Or Switch Database use acme Drop db.dropDatabase() Create Collection db.createCollection('posts') Show Collections show c...
Shodan Shodan is the world’s first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions. crt.sh Allows for searching SSL/TLS cert...
HTTP response status codes indicate whether a specific HTTP request has been successfully completed. Responses are grouped in five classes: 1. Informational responses (100 – 199) 2. Successful re...
Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers (exploit-db.com) HackTricks GTFOBins If you are looking for Windows binaries you should visit LOLBAS. ...
Code-Breaking, Cipher and Logic Puzzle Solving Tools CyberChef Hashes Decrypt MD5, SHA1, MySQL, NTLM, SHA256, MD5 Email, SHA256 Email, SHA512 hashes