Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked OSCP Cheatsheet


dEEpEst

Recommended Posts

Table of Content

  • Spoiler
    • General
    • Important Locations
    • File Transfers
    • Windows to Kali
    • Adding Users
    • Windows
    • Linux
    • Password-Hash Cracking
    • fcrackzip
    • John
    • Hashcat
    • Mimikatz
    • Ligolo-ng
    • Recon and Enumeration
    • Port Scanning
    • FTP enumeration
    • SSH enumeration
    • SMB enumeration
    • HTTP/S enumeration
    • Wordpress
    • Drupal
    • Joomla
    • DNS enumeration
    • SMTP enumeration
    • LDAP Enumeration
    • NFS Enumeration
    • SNMP Enumeration
    • RPC Enumeration
    • Web Attacks
    • Directory Traversal
    • Local File Inclusion
    • SQL Injection
    • Exploitation
    • Reverse Shells
    • Msfvenom
    • One Liners
    • Groovy reverse-shell
    • Windows Privilege Escalation
    • Basic
    • Automated Scripts
    • Token Impersonation
    • Services
    • Binary Hijacking
    • Unquoted Service Path
    • Insecure Service Executables
    • Weak Registry permissions
    • DLL Hijacking
    • Autorun
    • AlwaysInstallElevated
    • Schedules Tasks
    • Startup Apps
    • Insecure GUI apps
    • Passwords
    • Sensitive files
    • Config files
    • Registry
    • RunAs - Savedcreds
    • Pass the Hash
    • Linux Privilege Escalation
    • TTY Shell
    • Basic
    • Automated Scripts
    • Sensitive Information
    • Sudo/SUID/Capabilities
    • Cron Jobs
    • NFS
    • Post Exploitation
    • Sensitive Information
    • Powershell History
    • Searching for passwords
    • Searching in Registry for Passwords
    • KDBX Files
    • Dumping Hashes
    • Active Directory Pentesting
    • Enumeration
    • Powerview
    • Bloodhound
    • PsLoggedon
    • Attacking Active Directory Authentication
    • Password Spraying
    • AS-REP Roasting
    • Kerberoasting
    • Silver Tickets
    • Secretsdump
    • Lateral Movement in Active Directory
    • psexec - smbexec - wmiexec - atexec
    • winrs
    • crackmapexec
    • Pass the ticket
    • Golden Ticket

    This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.