Skip to content

๐Ÿ› ๏ธ In this repository you will find all the OSCP tools I created and used during the course. ๐Ÿ› ๏ธ

Notifications You must be signed in to change notification settings

Slayer0x/OSCP-Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

3 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

OSCP-Tools

๐Ÿ› ๏ธ In this repository you will find all the OSCP tools I created and used during the course. ๐Ÿ› ๏ธ

โ˜ ๏ธ Active Directory โ˜ ๏ธ

  • Rubeus.exe
  • Kerbrute

โš™๏ธ Pivoting โš™๏ธ

  • Chisel (Windows/Linux versions)
  • Ligolo (Windows/Linux versions)

๐Ÿชœ Privesc ๐Ÿชœ

    ๐Ÿ”ด Linux ๐Ÿ”ด
    • pspy32/34
    ๐Ÿ”ต Windows ๐Ÿ”ต
    • DLLHijacking .cpp source file and compiled dlls
    • LocalPotato exploit
    • SeImpersonate multiple exploits
    • Service Exploit .c source files and compiled .exe binaries
    • SharpUp compiled binaries
    • Sysinternal Suite
    • SecretsDump
    • LaZagne/PowerUp.ps1/SharpHound.exe

๐Ÿ“ Python Scripts ๐Ÿ“

  • Base64 Encoder
  • Wordlist Mutator

๐Ÿ’ป Webshells ๐Ÿ’ป

  • RFI exploitation php code
  • Windows php webshell

About

๐Ÿ› ๏ธ In this repository you will find all the OSCP tools I created and used during the course. ๐Ÿ› ๏ธ

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published