/OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Primary LanguagePython

oscp

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Cheat Sheet

Linux exploit checker

Windows exploit checker

Linux system inventory this will call the "check-exploits" script above

Windows system inventory this kinda sucks, need to improve it

Privilege Escalation

Here are my two notes for things to keep in mind when trying to elevate your privileges

Building yourself a practice area and learning

I recommend you go on over to my home lab notes if you want to practice all of this yourself. I also have several great links for learning these types of concepts.