1modm / Penetration-Testing-Cheat-Sheet

A guide to help people who are new to penetration testing and are looking to gain an overview of the penetration testing process. This guide will help anyone hoping to take the CREST CRT or Offensive Security's OSCP exam and will aim to cover each stage of compromising a host.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Penetration-Testing

A repository of general notes created by a security consultant to help people new to the field of penetration testing. This repository is aimed at people looking to get into a career as a penetration tester, along helping anyone looking to pass the Offensive Security OSCP exam. The resources that are listed on here have been curated from a number of online sources and books, to act as one point of reference.

Contents

  1. Open Source Intelligence (OSINT)
  2. Host Discovery
  3. Network Scanning
  4. Enumeration
  5. [Exploitation]
  6. Post Comprmise Attacks
  7. Privilege Escalation

Techniques

  1. Password Cracking
  2. Buffer Overflows
  3. File Transfer Between Hosts
  4. Payload Generation
  5. Spawning a TTY Shell

Cryptography

Scripts and Tools

Databases

  1. PostGreSQL

About

A guide to help people who are new to penetration testing and are looking to gain an overview of the penetration testing process. This guide will help anyone hoping to take the CREST CRT or Offensive Security's OSCP exam and will aim to cover each stage of compromising a host.

License:GNU General Public License v3.0