PENBOOK
Search
CTRL + K
PENBOOK
Search
CTRL + K
OSCP
a. Report Writing
1. Offsec Recommendations
b. Information Gathering
1. Passive Gathering
2. Active Gathering
3. SMB Enumeration
4. SMTP Enumeration
5. SNMP Enumeration
c. Vulnerability Scanning
1. Theory
2. Nessus
3. Nmap Scripting Engine
d. Web Applications
1. Theory
2. Web Application Assessment
3. Web Application Enumeration
5. Web Application Attacks
e. Client-side
1. Target Reconnaissance
2. Client-side Attacks
f. Public Exploits
1. Online Exploit Resources
2. Offline Exploit Resources
3. Fixing Buffer Exploits
4. Fixing Web Exploits
g. Antivirus Evasion
1. Testing for AV Evasion
2. Manual Thread Injection
3. Automatic PE Injection
h. Password Attacks
1. SSH & RDP Attacks
2. HTTP Login Attack
3. Hash-cracking
4. KeePass & SSH-key Crack
5. Mimikatz
6. Pass-the-Hash
7. Net-NTLMv2 Stealing
8. Net-NTLMv2 Relaying
i. Windows Privilege Escalation
1. Windows Access Control
10. Dumping SAM
2. System Awareness
3. Finding Secrets
4. PowerShell Logs
5. Service Hijacking
6. DLL Hijacking
7. Unquoted Service Paths
8. Scheduled Tasks
9. Using Exploits
j. Linux Privilege Escalation
1. Files and User Privileges
2. Manual Enumeration
3. Automated Enumeration
4. Exposed Information
5. Insecure File Permissions
6. Insecure System Components
k. Port Redirection & Tunneling
1. Linux Port Forwarding
2. Windows Port Forwarding
3. HTTP Tunneling
4. DNS Tunneling
5. Meterpreter Port Forwarding
6. Ligolo-ng
l. Metasploit Framework
1. MSF Setup
2. Meterpreter
3. MSFVenom
5. Meterpreter Post-Exploitation
6. Post-Exploitation Modules
7. Automated Resource Scripts
m. Active Directory Enumeration
1. Manual Enumeration
2. Theory + LDAP Script
3. PowerView Enumeration
4. Service Principal Names
5. Object Permissions
6. Domain Shares
7. BloodHound
n. Active Directory Attacks
1. Theory + Mimikatz
2. Password Attacks
3. AS-REP Roasting
4. Kerberoasting
5. Silver Tickets
6. DCSync Attack
o. Active Directory Movement
1. WMI and WinRM
2. PsExec
3. Pass-the-Hash
4. Overpass-the-Hash
5. Pass-the-Ticket
6. DCOM
7. Golden Tickets
8. Shadow Copies
OSWP
a. Wireless Theory
b. Setup & Debug
c. Aircrack-ng
d. PSK Cracking
e. WPS Cracking
f. Rouge APs
g. Enterprise Cracking
h. Captive Portals
i. Bettercap
j. Kismet
k. Chipset & Drivers
l. Network Connection
1. HOME
2. OSCP PLAYBOOK
3. OSWP PLAYBOOK
4. MISC
5. SQLi SHEET
6. COMMON PORTS
1. Target Reconnaissance
Metadata:
exiftool -a -u <filename>
Tracking Tokens:
https://canarytokens.org/generate
Skapa tokens som rapporterar när den triggas