All Projects → iSecurity-Club → Pentest-Methodologies

iSecurity-Club / Pentest-Methodologies

Licence: Apache-2.0 license
渗透测试方法论

Programming Languages

c
50402 projects - #5 most used programming language
python
139335 projects - #7 most used programming language
PHP
23972 projects - #3 most used programming language
ASP.NET
160 projects
shell
77523 projects
perl
6916 projects

Projects that are alternatives of or similar to Pentest-Methodologies

dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-29.07%)
Mutual labels:  oscp, oscp-tools
OSCP-BoF
This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.
Stars: ✭ 53 (-38.37%)
Mutual labels:  oscp, oscp-tools
shellback
Reverse shell generator
Stars: ✭ 22 (-74.42%)
Mutual labels:  oscp, oscp-tools
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-23.26%)
Mutual labels:  oscp, oscp-tools
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-6.98%)
Mutual labels:  oscp, oscp-tools
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+3994.19%)
Mutual labels:  oscp, oscp-tools
Slides
The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.
Stars: ✭ 56 (-34.88%)
Mutual labels:  oscp
redshellguide
python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells
Stars: ✭ 32 (-62.79%)
Mutual labels:  oscp
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (+144.19%)
Mutual labels:  oscp
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+218.6%)
Mutual labels:  oscp
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (-60.47%)
Mutual labels:  oscp
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+124.42%)
Mutual labels:  oscp
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+46.51%)
Mutual labels:  oscp
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+151.16%)
Mutual labels:  oscp
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-23.26%)
Mutual labels:  oscp
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+131.4%)
Mutual labels:  oscp
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-72.09%)
Mutual labels:  oscp
pwk scripts
Automation scripts in preparation for PWK/OSCP labs
Stars: ✭ 16 (-81.4%)
Mutual labels:  oscp
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+27.91%)
Mutual labels:  oscp
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-68.6%)
Mutual labels:  oscp

Pentest-Methodologies

该项目收集了渗透测试中涉及到的通用测试方法和技巧,目的是为了帮助渗透测试爱好者查询相关知识和下载相关工具,更好的理解渗透测试的方法。

我们提供的课程

Table of Contents

Web 服务

综合技巧

Web 通用漏洞

CMS

Web 中间件

后端语言

HTTP Method

系统服务

反弹 shell

Linux 提权

Linux 提权方法

Linux 提权工具

Windows 提权

Windows 提权方法

  • N/A

Windows 提权工具

隧道和代理

工具和资源

Recon Tools | 枚举工具大全

  • 88 端口 - kerbrute (通过 Kerberos 协议爆破用户名、密码)

安全工具下载

Hash 在线解密

Linux

代理

  • 搭建带认证的 Socks5 代理服务器:Dante

TODO

  • tomcat
  • nfs
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].