IceM4nn / OSCP

My OSCP notes

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OSCP

These are my OSCP notes and exploits I wrote while preparing.

OSCP-Cheatsheet usage

The cheatsheet is meant to be as searchable as possible. A such you have the following options to search for an entry:

  1. You can search for a known toolname:
    • example: "gobuster"
    • example: "rpcclient"
  2. You can search for the targeted service:
    • example "service: smb"
    • example "service: ftp"
  3. You can search for MITRE-tactics:
    • example "tactics: enumeration"
    • example "tactics: lateral_movement"
  4. You can search for tool suites:
    • example: "suites: impacket"
    • example: "suites: powershell_empire"

Some parts of this document still need some work. Feel free to submit a PR.

Exploit-Development

I moved this folder to it's own repository

About

My OSCP notes