Outils d'utilisateurs

Outils du Site


oscp_pwk

Différences

Cette page vous donne les différences entre la révision choisie et la version actuelle de la page.

Lien vers cette vue

oscp_pwk [2020/04/03 11:09]
Sachiko Suppression des liens morts et des doublons
oscp_pwk [2023/03/29 16:22] (Version actuelle)
M0N5T3R
Ligne 1: Ligne 1:
 +**OSCP tools**
 +
 +SPARTA is a python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analysing results.
 +https://sparta.secforce.com/
 +
 +
 +A reconnaissance tool made for the OSCP engagements to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host.. https://github.com/mikaelkall/massrecon
 +
 +
 +
 +A reconnaissance tool made for the OSCP labs to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host, recommended commands to execute and directory structures for storing loot and flags. https://github.com/codingo/Reconnoitre
 +
 +
 +The main goal for this script is to automate all of the process of recon/enumeration that is run every time, and instead focus our attention on real pen testing.  https://github.com/rkhal101/nmapAutomator
 +
 +
 +
 +
 +JAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems https://github.com/411Hall/JAWS
 +
 +https://github.com/m8r0wn/nullinux
 +Nullinux is an internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB
 +
 +Usefull list of Hacking Windows tools https://xz.aliyun.com/t/6498
 +
 +
 +
 +**OSCP notes**
 +
 +https://github.com/sphinxs329/OSCP-PWK-Notes-Public
 +
 +https://github.com/tbowman01/OSCP-PWK-Notes-Public
 +
 +http://hackingandsecurity.blogspot.ca/2016/04/oscp-related-notes.html
 +
 +
 +https://oscp.infosecsanyam.in/
 +
 +
 +http://sejalivre.org/OSCP/OSCP_Notes.html
 +
 +https://securism.wordpress.com/oscp-notes-exploitation/
 +
 +https://securism.wordpress.com/oscp-notes-buffer-overflow/
 +
 +https://medium.com/@falconspy/useful-oscp-notes-commands-d71b5eda7b02
 +
 +https://github.com/hermit-hacker/OSCP-Study-Notes/find/master?q=
 +
 +https://github.com/tagnullde/OSCP
 +
 +
 +OSCP Notes : https://github.com/kyawthiha7/oscp_notes
 +
 +
 +
 +
 +**OSCP Survival Guide**
 +
 +https://github.com/Sturmrufer/OSCP-Survival-Guide_
 +
 +
 +
 +
 +
 + 
 +**Cheatsheets**
 +
 +https://github.com/slyth11907/Cheatsheets
 +
 +https://github.com/OlivierLaflamme/Cheatsheet-God
 +
 +https://github.com/akenofu/OSCP-Cheat-Sheet
 +
 +https://github.com/mohitkhemchandani/OSCP_BIBLE
 +
 +
 +**OSCP Tools**
 +
 +https://github.com/cokebottle/oscp-tools
 +
 +**OSCP preparation**
 +
 +https://github.com/burntmybagel/OSCP-Prep
 +
 +
 +OSCP preparation - Buffer Overflows for OSCP https://appsecradar.net/posts/simplifying-buffer-overflows-for-oscp/
 +https://github.com/V1n1v131r4/OSCP-Buffer-Overflow
 +
 +OSCP preparation https://github.com/RihaMaheshwari/OSCP-Preparation-Material
 +
 OSCP Review  OSCP Review 
 http://thor-sec.com/review/oscp/oscp_review/ http://thor-sec.com/review/oscp/oscp_review/
Ligne 14: Ligne 105:
 https://github.com/yeahhub/OSCP-Prep https://github.com/yeahhub/OSCP-Prep
  
-OSCP-like Vulnhub VMs +OSCP-like Vulnhub/HTB VMs 
-https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms+https://www.tiny.cc/OSCP_PREP/
  
 +OSCP-like Vulnhub/HTB VMs - 2020
 +https://docs.google.com/spreadsheets/u/1/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/htmlview#
  
-https://www.puckiestyle.nl 
  
-http://futureoscp.blogspot.com/2017/10/usefull-oscp-material.html 
  
-https://sushant747.gitbooks.io/total-oscp-guide/+OSCP-like Vulnhub/HTB VMs 
 +https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms   
 + 
 +OSCP-like Vulnhub/HTB VMs 
 +http://www.netmux.com/blog/purple-rain-attack 
 + 
 +OSCP like VM for the exam (set of 5 VMs) 
 +https://github.com/ajdumanhug/oscp-practice 
 + 
 + 
 +OSCP-like HTB VMs writeup 
 +https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA 
 + 
 +USEFULL OSCP MATERIAL 
 +http://futureoscp.blogspot.com/2017/10/usefull-oscp-material.html
  
-http://www.securitysift.com/offsec-pwb-oscp/ 
  
  
Ligne 42: Ligne 146:
 https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html
  
 +OSCP Handy Commands https://pastebin.com/VEHVMzc6
  
 A Detailed Guide on OSCP Preparation – From Newbie to OSCP A Detailed Guide on OSCP Preparation – From Newbie to OSCP
 http://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ http://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/
  
-OSCP like VMs     
-http://www.netmux.com/blog/purple-rain-attack 
  
  
oscp_pwk.1585904973.txt.gz · Dernière modification: 2020/04/03 11:09 par Sachiko