Pentest Everything Save Abandoned

This is the penetration testing cheatsheet I created to get my OSCP certification.

Project README

Pentest Everything

This cheatsheet may no longer be comprehensive since the exam was drastically changed in early 2022.

This is the penetration testing cheatsheet I created to get my OSCP certification. It has quick guides and useful commands to enumerate and exploit some low-hanging fruits and common services. I recommend absolute beginners to look at the references to fully understand what's going on here.

Also, I added links to original repositories and/or authors of the utilities I use. I compiled some utilities and put them into the private repo (pentesting-tools). I cannot share them due to legal reasons, so you have to download/compile them yourself.

Github-md-toc-generator is used to generate Tables of Contents.

─────█─▄▀█──█▀▄─█───── 
────▐▌──────────▐▌──── 
────█▌▀▄──▄▄──▄▀▐█──── 
───▐██──▀▀──▀▀──██▌─── 
──▄████▄──▐▌──▄████▄──

Contents

Utilities

References

Open Source Agenda is not affiliated with "Pentest Everything" Project. README Source: mchern1kov/pentest-everything

Open Source Agenda Badge

Open Source Agenda Rating