Skip to content

0xrnair/epic-pen-test

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

82 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

EPIC Pen Test Collection

This is a collection of useful scripts, tips and cheatsheet which I have compiled during my OSCP (Offensive Security Certified Professional) Lab and exam. At times of darkness when I was frustrated and ready to throw in the towel these were the guiding light that kept me on track

TL;DR A bunch of reference materials for OSCP Labs/ general Pentesting for Windows/Unix

A general outline looks like the following

  • Reconnaissance
  • Payloads
    • Webshells/Scripts for Shells
    • Esoteric shells
    • Usage of system resources
  • Post-Exploitation
    • Pivoting

My writings will be weighted more towards post-exp due to the fact that it felt like the most hardest IMHO.
Further Updates to this in the future ^

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published