All Projects → ihack4falafel → Oscp

ihack4falafel / Oscp

Collection of things made during my OSCP journey

Programming Languages

python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language
bash
514 projects

Projects that are alternatives of or similar to Oscp

exploit
Collection of different exploits
Stars: ✭ 153 (-78.42%)
Mutual labels:  exploit, privilege-escalation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-87.59%)
Mutual labels:  privilege-escalation, oscp
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-93.51%)
Mutual labels:  scripts, oscp
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-96.61%)
Mutual labels:  exploit, oscp
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+488.58%)
Mutual labels:  exploit, privilege-escalation
Python
Python Powered Repository
Stars: ✭ 17 (-97.6%)
Mutual labels:  exploit, scripts
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-23.27%)
Mutual labels:  exploit, privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+1517.21%)
Mutual labels:  exploit, privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-51.76%)
Mutual labels:  oscp, privilege-escalation
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+444.29%)
Mutual labels:  exploit, privilege-escalation
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-90.69%)
Mutual labels:  exploit, oscp
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-41.75%)
Mutual labels:  oscp, privilege-escalation
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-95.2%)
Mutual labels:  exploit, privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-88.72%)
Mutual labels:  privilege-escalation, oscp
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-79.69%)
Mutual labels:  exploit, privilege-escalation
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-90.69%)
Mutual labels:  exploit, oscp
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+65.44%)
Mutual labels:  exploit, privilege-escalation
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-85.19%)
Mutual labels:  exploit, oscp
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+389.84%)
Mutual labels:  exploit, privilege-escalation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-46.12%)
Mutual labels:  exploit, privilege-escalation

OSCP

Hello world! This repo contain some of the scripts, exploits, and documents made during my OSCP journey. The list include but not limited to the following:

LinuxPrivCheck.sh

Yes, there are far better scripts out there, However this one has less output to go thru and it has colors. Think basic nmap scan to look for low hanging fruit followed by more complete scan.

PortKnocker.sh

Basic port knocking script with cool colors

CronJobChecker.sh

Cron job checker script that may reveal root cron jobs by checking for newly spawned processes! kudos to IppSec

WinPrivCheck.bat

Comprehensive Windows privesc script that checks KBs as well as common misconfigurations

SQL Injection Cheatsheet

No SQLMap. No problem. This cheatsheet will walk you thru how to automate things like blind SQL injection with wfuzz


I'm always open to suggestions, please let me know if there is anything I can add or improve!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].