Skip to content

A collection of resources and a guide for OSCP preparation.

License

Notifications You must be signed in to change notification settings

DevanshRaghav75/Prep-For-OSCP

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 

Repository files navigation

Prep-For-OSCP

A collection of resources and a guide for OSCP preparation.

What is OSCP?

Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack). The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical penetration testing skills.

Read more: https://en.wikipedia.org/wiki/Offensive_Security_Certified_Professional

Who is the course for?

  • Infosec professionals transitioning into penetration testing
  • Pentesters seeking an industry-leading certification
  • Security professionals
  • Network administrators
  • Other technology professionals

Course prerequisites

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity with basic Bash and/or Python scripting

Course syllabus

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces: Penetration Test Breakdown
  • Trying Harder: The Labs

YouTube channels that can help you prepare for OSCP

Write ups

Learn Kali linux

Videos

Courses

Other

Awesome tools for OSCP

1. Automated Recon & enumeration tools

2. Vulnerability scanners

3. Exploitation frameworks

4. Directory Brute forcing and Fuzzing

5. File transfer

6. Collection of Wordlists

7. Payload generators

8. Exploits

9. Password crackers

10. Privilege escalation

This is a awesome website for privilege escalation stuff : https://gtfobins.github.io/

Buffer overflow

Learn

Practice

Privilege escalation

Windows

Linux

Play Ctfs

Web Application Attacks

Thank you and if you find this repo helpful then please give a star on this repo