yeahhub / oscp_material
Material i gathered for the Offensive Security Certified Professional OSCP
☆14Updated 6 years ago
Alternatives and similar repositories for oscp_material:
Users that are interested in oscp_material are comparing it to the libraries listed below
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆80Updated 4 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆34Updated 4 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆27Updated 6 months ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆15Updated 2 years ago
- Repository to put my notes related to OSCP certification☆18Updated 5 years ago
- ☆30Updated 3 years ago
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆23Updated 3 weeks ago
- This repository contains the files that provide the upload functionality in the IIS Server☆29Updated 3 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated 2 years ago
- A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.☆20Updated this week
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆33Updated 3 weeks ago
- ☆27Updated 2 years ago
- ☆29Updated 3 years ago
- Enumeration & fingerprint tool☆24Updated last year
- ☆12Updated 2 years ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆25Updated 2 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Python for Defenders Course Resources☆16Updated last year
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…