Skip to content

0xbs2619/offsec

Repository files navigation

offsec

Hi. This repo is created to synchronize the work done in Offsec.

The idea of this repository is to have everything available under one umbrella during the OSCP exam.

The way we are going for it is as follows:

  1. #Enumeration

    1.1 Contains Port scanning

    1.2 service scanning

    1.3 Service version

    1.4 PLatform and OS type & version

2. Vulnerability Analysis for various services

It conatins tools for analysis of each service with useful example + nmap scripts and laid out procedures to follow.

It also contains popular exploits under each category.

2.1 FTP

2.2 SSH

2.3 TELNET

2.4 IMAP/POP3

2.5 SMTP

2.6 HTTP(S) +Web Application Tools

2.7 MYSQL

2.8 MSSQL

2.9 VNC

2.10 SMB

3. Exploit 3.1 Buffer Overflow 3.2 Reverse Shells 3.3 Webshells 3.4 Interactive Shells

4. Escalation of Privileges 4.1 Windows 4.1.1 WIndows XP 4.1.2 Windows 2000 4.1.3 Windows 7 4.1.4 Windows 8 4.1.5 Windows server 2000 4.1.6 Windows Server 2003 4.1.7 Windows Server 2008 R2

4.2 Linux/UNix 4.2.1 Popular EOP Exploits such as dirty Cow 4.2.2 If mmap is disabled (not allowed/working)

  1. File Transfer Methods 5.1 FTP(different for WINDOWS & UNIX ) 5.2 TFTP 5.3 Bitsadmin 5.4 ......

About

No description or website provided.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published