A collection of resources useful for preparing for the OSCP exam.
There are a wealth of online lab environments available to help stay up to date with vulnerabilities (both new and old).
- HackTheBox - Online Lab Environment - https://www.hackthebox.eu
- VulnHub - Vulnerable Virtual Machines - https://www.vulnhub.com
- TryHackMe - Online Lab Environment - https://tryhackme.com
- VulnServer - Buffer Overflow Practice - https://github.com/stephenbradshaw/vulnserver
These are walkthroughs of various lab machines/CTFs that help in understanding the penetration testing methodology.
- IppSec (YouTube) - https://www.youtube.com/ippsec
Various tools that may come in handy while preparing for the OSCP exam.
- dirsearch - Directory brute forcing tool - https://github.com/maurosoria/dirsearch
- SecLists - Great collection of word lists - https://github.com/danielmiessler/SecLists
- LinEnum.sh - Linux Enumeration Script - https://github.com/rebootuser/LinEnum
- pspy - Linux Process Monitoring - https://github.com/DominicBreuker/pspy
- PowerSploit - Windows Penetration Testing toolkit - https://github.com/PowerShellMafia/PowerSploit
- BloodHound - Active Directory Enumeration - https://github.com/BloodHoundAD