Skip to content

tagnullde/OSCP

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

27 Commits
 
 
 
 

Repository files navigation

OSCP / HackTheBox

These are my notes and exploits I wrote while preparing for the OSCP and playing CTF on HackTheBox.

Cheatsheet usage

The cheatsheet is meant to be as searchable as possible. A such you have the following options to search for an entry:

  1. You can search for a known toolname:
    • example: "gobuster"
    • example: "rpcclient"
  2. You can search for the targeted service:
    • example "service: smb"
    • example "service: ftp"
  3. You can search for MITRE-tactics:
    • example "tactics: enumeration"
    • example "tactics: lateral_movement"
  4. You can search for tool suites:
    • example: "suites: impacket"
    • example: "suites: powershell_empire"

Some parts of this document still need some work. Feel free to submit a PR.

Exploit-Development

I moved this folder to it's own repository

Releases

No releases published

Packages

No packages published