/oscp-jewels

Gitbook: OSCP-Jewels

GNU General Public License v3.0GPL-3.0

description
a welcome README page

OSCP Jewels

About this book

This book is an organized collection of notes that I prefer not keep searching on Google every time I come across something from the past. I started this mainly to have a wholesome documentation for my OSCP exam.

I will outrightly say all of the content available is present on the internet, I just happen to come across them while solving boxes and wanted to have it **organized **to come back to at a later date if I need it (and I've been using the references a lot). That's how this book started and has grown overtime.

Special mention to HackTricks as some of my pages directly link there for guide which explains way better.

Sections

  1. **OS Linux | **Linux based enumeration, privilege escalation, tools etc.
  2. **OS Windows | **Windows based enumeration, privilege escalation, tools etc.
  3. **Shellcodes | **shells galore! 🥳
  4. **Buffer Overflow Guide | **OSCP style walkthrough.
  5. **Hash | **hash identification and cracking tools guide.
  6. **Tricks | **quick reference for stuff, shortcuts etc.
  7. **Protocols | **protocol enumeration, commands etc.
  8. **Cheatsheet | **as the name says! 😄
  9. **Attacks | **stuff that I couldn't categorize under protocols, services or cheatsheet
  10. **Services | **service specific guides on credentials, config file paths, exploits etc.

About me

Hi, I'm Kashz, a gamer and security enthusiast.

⚠️ DISCLAIMER ⚠️

My notes reflect my understanding and how I have used the commands/tools. I may be wrong or misunderstood something.

Some of my sections are very detailed, organized and others are chaos. Overtime I'll try to clean my notes. As I come across something more often, the more clean the notes will be.