Outils d'utilisateurs

Outils du Site


oscp_pwk

Différences

Cette page vous donne les différences entre la révision choisie et la version actuelle de la page.

Lien vers cette vue

oscp_pwk [2020/07/31 20:46]
m0n5t3r
oscp_pwk [2023/03/29 16:22] (Version actuelle)
M0N5T3R
Ligne 1: Ligne 1:
 +**OSCP tools**
 +
 +SPARTA is a python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analysing results.
 +https://sparta.secforce.com/
 +
 +
 +A reconnaissance tool made for the OSCP engagements to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host.. https://github.com/mikaelkall/massrecon
 +
 +
 +
 +A reconnaissance tool made for the OSCP labs to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host, recommended commands to execute and directory structures for storing loot and flags. https://github.com/codingo/Reconnoitre
 +
 +
 +The main goal for this script is to automate all of the process of recon/enumeration that is run every time, and instead focus our attention on real pen testing.  https://github.com/rkhal101/nmapAutomator
 +
 +
 +
 +
 +JAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems https://github.com/411Hall/JAWS
 +
 +https://github.com/m8r0wn/nullinux
 +Nullinux is an internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB
 +
 +Usefull list of Hacking Windows tools https://xz.aliyun.com/t/6498
 +
 +
 +
 **OSCP notes** **OSCP notes**
 +
 +https://github.com/sphinxs329/OSCP-PWK-Notes-Public
 +
 +https://github.com/tbowman01/OSCP-PWK-Notes-Public
  
 http://hackingandsecurity.blogspot.ca/2016/04/oscp-related-notes.html http://hackingandsecurity.blogspot.ca/2016/04/oscp-related-notes.html
Ligne 22: Ligne 53:
 OSCP Notes : https://github.com/kyawthiha7/oscp_notes OSCP Notes : https://github.com/kyawthiha7/oscp_notes
  
-OSCP5 : https://github.com/sojamo/oscp5+
  
  
Ligne 40: Ligne 71:
 https://github.com/OlivierLaflamme/Cheatsheet-God https://github.com/OlivierLaflamme/Cheatsheet-God
  
 +https://github.com/akenofu/OSCP-Cheat-Sheet
 +
 +https://github.com/mohitkhemchandani/OSCP_BIBLE
  
  
Ligne 52: Ligne 86:
  
 OSCP preparation - Buffer Overflows for OSCP https://appsecradar.net/posts/simplifying-buffer-overflows-for-oscp/ OSCP preparation - Buffer Overflows for OSCP https://appsecradar.net/posts/simplifying-buffer-overflows-for-oscp/
 +https://github.com/V1n1v131r4/OSCP-Buffer-Overflow
  
 OSCP preparation https://github.com/RihaMaheshwari/OSCP-Preparation-Material OSCP preparation https://github.com/RihaMaheshwari/OSCP-Preparation-Material
Ligne 72: Ligne 107:
 OSCP-like Vulnhub/HTB VMs OSCP-like Vulnhub/HTB VMs
 https://www.tiny.cc/OSCP_PREP/ https://www.tiny.cc/OSCP_PREP/
 +
 +OSCP-like Vulnhub/HTB VMs - 2020
 +https://docs.google.com/spreadsheets/u/1/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/htmlview#
 +
  
  
Ligne 79: Ligne 118:
 OSCP-like Vulnhub/HTB VMs OSCP-like Vulnhub/HTB VMs
 http://www.netmux.com/blog/purple-rain-attack http://www.netmux.com/blog/purple-rain-attack
 +
 +OSCP like VM for the exam (set of 5 VMs)
 +https://github.com/ajdumanhug/oscp-practice
  
  
oscp_pwk.1596221212.txt.gz · Dernière modification: 2020/07/31 20:46 par m0n5t3r