Periodic Table of Offensive Security

Reconnaissance (Azul claro)
-
Sh – Shodan
-
Wi – WHOIS
-
Dg – dig
-
Ff – FOFA
-
Wy – WaybackMachine
-
NM – Nmap
-
Hu – hunter.io
-
Vt – VirusTotal
-
Us – URLScan
-
Ma – Maltego
-
Fo – FOCA
-
ng – Recon-ng
-
Tc – TCPScan
-
Dum – DNSEnum
-
na – Naabu
-
Ar – Arp-scan
-
ZM – ZMap
-
Iv – Invicti
-
Ct – crt.sh
-
Ho – Holehe
-
SH – Sherlock
-
Sf – SpiderFoot
-
TH – TheHarvester
-
Ce – Censys
-
Bu – BuiltWith
-
mt – Metagoofil
Enumeration & Fuzzing (Amarillo)
-
Nu – Nuclei
-
ff – ffuf
-
Gb – Gobuster
-
Hx – HTTPX
-
Dx – DNSX
-
Am – Amass
-
Su – Sublist3r
-
Mc – Masscan
-
Pw – PwnTools
-
RS – ReconSpider
-
Ig – Ig
-
nk – Nikto
-
Ss – SSLScan
-
Ne – Nessus
-
E4x – Enum4linux
-
fx – DAFLOX
-
Hy – Hydra
-
Ww – WhatWeb
-
Sw – SNMPWalk
Exploitation (Rojo)
-
MS – Metasploit
-
Sq – SQLmap
-
XS – XSSstrike
-
BS – Burp Suite
-
Re – Responder
-
SCg – ShellCodeGen
-
Ex – Evilginx
-
Ve – Veil
-
UC – Unicorn
-
Nc – Netcat
-
Ni – Nishang
-
Se – SecLists Payloads
-
HT – HackTricks
-
Rev – revshells.com
-
Nt – NetRipper
-
Fa – FastTrack
-
Le – DataLeakage
-
ix – Commix
-
pP – PetitPotam
-
Def – Dnschef
-
Im – impact
-
Ps – PsExec
-
WMI – WMIXExec
-
Cs – CobaltStrike
-
Ws – WebSploit
-
X-er – XSser
Post-Exploitation (Morado)
-
Sli – Seatbelt
-
Sb – Sliver
-
Au – Autorunsc
-
REx – RemoteExec
-
Py – PSpy
-
Ak – AccessChk
-
Uc – UploadExec
-
Ma – MITRE ATT&CK
-
Ne – NetExec
-
Mi – Mimikatz
-
Pe – PEAS
-
Ke – KeeThief
-
BL – BloodHound
-
EM – Empire
-
PV – PowerView
-
SC – SharpCradle
-
Ru – Rubeus
-
Co – Covenant
-
Cd – CredDump
-
Ri – Risk Assessment
-
Dc – DumpClear
-
Fi – FilelessExec
-
ke – kerbrute
-
La – LaZagne
-
SDLi – SecDevLifecycle
-
AR – Audit Ready
-
RC – RunasCs
-
nom – ldapnomnom
-
Vi – Villain
-
UAC – BypassUAC
-
JW – JWT Tool
Frameworks & Standards (Verde)
-
PT – PTES
-
RTo – Red Team Ops
-
MM – OSSTMM
-
OW – OWASP Top 10
-
IF – ISSAF
-
VA – Vuln Assessment
-
TM – Threat Modeling
-
Ti – TIBER-EU
-
BT – BlueTeamMatrix
-
Ki – Cyber Kill Chain
-
CAf – CAF NCSC UK