OSCP 受験記 – 普通のプログラマが受けてみた! (2023 Update Version)

Blog

必須級ツール

試験を受けるにあたり必須に近いツールを紹介します

Nmap

Nmap: the Network Mapper - Free Security Scanner
Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool. Download open source software for Linux, Windows, ...

Mimikatz

GitHub - ParrotSec/mimikatz
Contribute to ParrotSec/mimikatz development by creating an account on GitHub.

gobuster / dirbuster

GitHub - OJ/gobuster: Directory/File, DNS and VHost busting tool written in Go
Directory/File, DNS and VHost busting tool written in Go - OJ/gobuster

crackmapexec

GitHub - byt3bl33d3r/CrackMapExec: A swiss army knife for pentesting networks
A swiss army knife for pentesting networks. Contribute to byt3bl33d3r/CrackMapExec development by creating an account on...

impacket系

GitHub - fortra/impacket: Impacket is a collection of Python classes for working with network protocols.
Impacket is a collection of Python classes for working with network protocols. - fortra/impacket

winPEAS

PEASS-ng/winPEAS at master · peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) - peass-ng/PEASS-ng

LinPEAS

PEASS-ng/linPEAS at master · peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) - peass-ng/PEASS-ng

重要サイト

Exploit DB

OffSec’s Exploit Database Archive
The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Sec...

GTFOBins 

各種コマンドツールから権限昇格できるtipsを紹介しているサイトです

GTFOBins

HackTricks

各種ハッキングについて解説しているサイトです

HackTricks | HackTricks | HackTricks

コメント

タイトルとURLをコピーしました