All Projects → strongcourage → Oscp

strongcourage / Oscp

My OSCP journey

Projects that are alternatives of or similar to Oscp

Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (+78%)
Mutual labels:  pentesting, offensive-security
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+4524%)
Mutual labels:  pentesting, offensive-security
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+3798%)
Mutual labels:  pentesting, offensive-security
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+2026%)
Mutual labels:  pentesting, offensive-security
Vault
swiss army knife for hackers
Stars: ✭ 346 (+592%)
Mutual labels:  pentesting, offensive-security
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+70%)
Mutual labels:  pentesting, offensive-security
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+224%)
Mutual labels:  pentesting, offensive-security
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (+68%)
Mutual labels:  pentesting, offensive-security
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+562%)
Mutual labels:  pentesting, offensive-security
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+274%)
Mutual labels:  pentesting, offensive-security
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+4280%)
Mutual labels:  pentesting, offensive-security
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+982%)
Mutual labels:  pentesting, offensive-security
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+264%)
Mutual labels:  pentesting, offensive-security
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+616%)
Mutual labels:  pentesting, offensive-security
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+1508%)
Mutual labels:  pentesting, offensive-security
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1666%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-20%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (+1650%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1640%)
Mutual labels:  pentesting
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+1964%)
Mutual labels:  pentesting

To prepare for my future job as a security pentester, I plan to get the certificate OSCP next year. Before taking the exam, I need to take the course Penetration Testing with Kali Linux (PWK) provided by Offensive Security. This repo contains my notes of the journey and also keeps track of my progress.

OSCP

  • 01/03/2020: Start my journey
  • Mar 01 - 08, 2020: rooted 6 machines (Alice, Alpha, Mike, Hotline, Kraken, Dotty) & got low shell 3 machines (Bob, FC4, Sean). Total: 6 machines.
  • Mar 09 - 15, 2020: rooted 5 machines (Pain, Susie, Jeff, Phoenix, Beta) & got low shell 3 machines (Core, Disco, Leftturn). Total: 11 machines.
  • Mar 16 - 22, 2020: rooted 5 machines (Leftturn, Bethany, FC4, Core, Break). Total: 16 machines.
  • Mar 23 - 29, 2020: did some exercises (chapter 2, 3, 6), rooted 1 machines (Ralph) & unlocked IT Department. Total: 17 machines.
  • Mar 30 - Apr 05, 2020: rooted 7 machines (Bruce, Bob, Tophat, JD, Joe, Parrot, Sean) & got low shell 1 machines (Timeclock). Total: 24 machines (found the same network-secret.txt of IT Dept on another machine).
  • Apr 06 - 12, 2020: rooted 3 machines (Timeclock, Disco, Gh0st) & unlocked DEV Department. Total: 27 machines.

Try Hack Me (OSCP Preparation Path)

Hack The Box

  • 15/08/2019: Set VIP account and connect to machines
  • 15/08/2019: Solve Lame

Vulnhub

  • 17/08/2019: Solve Toppo

Virtual Hacking Labs

  • 11/2019 - 02/2020: Root all 43/43 machines Selection_383

Cheatsheet

OSCP guides

OSCP tools

OSCP reviews

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].