During my awesome OSCP journey I collected a few scripts, ideas, resources that help me achieving one of the most world-recognized certifications, so i share it with down here with the whole community. 👍
Index |
---|
📖 How to Become a Pentester |
📚 Books |
📄 Certifications |
💔 Vulnerable Machines |
📝 Enumeration |
😼 Privesc |
- VulnHub
- GoldenEye
- Lampiao
- Raven (1 and 2)
- Wintermute
- Tr0ll (1 and 2)
- W1r3s
- Lord of the Root
- DerpnStink
- Kioptrix (1 through 5)
- FristiLeaks
- Stapler
- Pwnlab init
- BrainPan (BoF!)
- VulnOS 2
- IMF
- SkyTower
- SickOS (1 and 2)
- HackTheBox
- Bashed
- Popcorn
- Shocker
- Blue
- Bank
- Jeeves
- Tartarsauce
- Grandpa
- Granny
- CronOS
- Pentester Academy
- PentesterLab
- Root-me
- Overthewire
First try the simplest:
- Reuse password for other users
- Enter user's name as password too
sudo -l
find / -perm -4000 -type f 2>/dev/null
- Linux
- Windows
- Both