lightoyou / Offensive-Security-OSCP-Cheatsheets

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

Home Page:http://ired.team

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About /?

What is this about

This is publicly accessible personal notes at https://ired.team about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and advanced adversaries.

{% hint style="warning" %} Do not take everything or anything for granted nor expect the notes to be very detailed or covering the techniques or the artifacts they produce in full and always consult additional resources. {% endhint %}

The following sub-pages of this page will explore some of the common offensive security techniques involving gaining code execution, lateral movement, persistence and more. This is my way of learning things - I learn by doing, repeating and taking notes.

Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment and:

  • understand how the attacks can be performed
  • write code to further the understanding of some of the tools and techniques
  • see what most common artifacts the techniques leave behind
  • try out various industry tools and become more profficient in using them
  • take notes for future reference

Social

Follow me on twitter:

{% embed url="https://twitter.com/kondencuotas" %}

About

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

http://ired.team


Languages

Language:PowerShell 94.7%Language:C# 5.3%