OSCP Cheat Sheet
Last updated
Was this helpful?
Last updated
Was this helpful?
Offensive Security Official Discord —
Vulnhub Official Discord —
InfoSec Prep Discord —
Hack The Box Official Discord —
Try Hack Me Official Discord —
Unofficial Virtual Hacking Labs Discord —
Server: irc.freenode.org | channel: #offsec
Dradis —
Serpico —
Created by whoisflynn —
Created by Noraj —
AutoRecon —
nmapAutomator —
Reconbot —
Raccoon —
RustScan —
BashScan —
Dirsearch —
GoBuster —
Recursive GoBuster —
wfuzz —
goWAPT —
ffuf —
Nikto —
dirb —
dirbuster —
feroxbuster —
FinalRecon —
Impacket (SMB, psexec, etc) —
SecLists —
Reverse Shell Generator —
Windows Reverse Shell Generator —
MSFVenom Payload Creator —
Windows PHP Reverse Shell —
PenTestMonkey Unix PHP Reverse Shell — l
Exploit-DB —
Windows Kernel Exploits —
AutoNSE —
Linux Kernel Exploits —
Payload all the Things:
LinEnum —
linprivchecker —
Powerless —
PowerUp —
Linux Exploit Suggester —
Windows Exploit Suggester —
Windows Privilege Escalation Awesome Scripts (WinPEAS) —
CHECK THE VERSION NUMBER!!! Linux Privilege Escalation Awesome Script (LinPEAS) — Remove the code detailed in this blog post:
GTFOBins (Bypass local restrictions) —
Get GTFOBins —
sudo_killer —
WADComs —
LOLBAS —
Vulnserver for Windows —
Vulnserver for Linux —
Tib3rius TryHackMe BOF —
Local Privilege Escalation Workshop —
Linux Privilege Escalation —
Windows Privilege Escalation —
HTB/Vulnhub like OSCP machines (Curated by OffSec Community Manager TJNull)—
Offensive Security: Proving Grounds —
Virtual Hacking Labs —
HackTheBox (Requires VIP for Retired machines) —
Vulnhub —
Root-Me —
Try Hack Me —
OverTheWire — (Linux basics)