messy security notes
More
Search
Ctrl + K
Useful Blog Links
Previous
security is an illision
Next
ad-101
Last updated
4 years ago
Linux & Windows Privilege Escalation;
OSCP Formal RoadMap
VulnHub Machines like OSCP
OSCP Generic
GitHub - carlospolop/PEASS-ng: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
GitHub
LOLBAS
GTFOBins
FuzzySecurity | Windows Privilege Escalation Fundamentals
PentesterOps/pentester_guide2_Shells-PrivEsc-Pivoting.md at master · StevenB23/PentesterOps
GitHub
The Journey to Try Harder: TJnull’s Preparation Guide for PWK/OSCP
NetSec Focus
Common ports\/services and how to use them · Total OSCP Guide
HackTricks
HackTricks
GitHub - six2dez/OSCP-Human-Guide: My own OSCP guide
GitHub
OSCP-like Vulnhub VMs
abatchy17
https://github.com/Optixal/OSCP-PWK-Notes-Public/blob/master/README.md
github.com
Passing OSCP
scund00r
https://github.com/gammathc/oscp_material/blob/master/oscp_notes.txt
github.com
Pentesting Notes
Walkthrough
https://thashin.gitbooks.io/oscp-pen/file-transfers.html
thashin.gitbooks.io
OSCP-note/Windows_commands at master · R0B1NL1N/OSCP-note
GitHub