GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

oscp-prep

Website
Wikipedia
noraj/OSCP-Exam-Report-Template-Markdown
https://static.github-zh.com/github_avatars/noraj?size=40
noraj / OSCP-Exam-Report-Template-Markdown

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

oscpoffensive-securityreportoscp-prepreporting-toolpandocmarkdown-templateMarkdownmarkdown-to-pdfexamLaTeX
Ruby 3.78 k
1 个月前
https://static.github-zh.com/github_avatars/Ignitetechnologies?size=40
Ignitetechnologies / Privilege-Escalation

#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

oscposcp-preposcp-journeyctfctf-writeupsctf-challengesvulnhubhackHackingprivilege-escalationcheatsheet
3.43 k
2 年前
https://static.github-zh.com/github_avatars/0x4D31?size=40
0x4D31 / awesome-oscp

#Awesome#A curated list of awesome OSCP resources

oscposcp-preposcp-toolsoffensive-securityAwesome Listspentestingpenetration-testingpentest
3.05 k
1 年前
TH3xACE/SUDO_KILLER
https://static.github-zh.com/github_avatars/TH3xACE?size=40
TH3xACE / SUDO_KILLER

#夺旗赛 (CTF) 和网络安全资源#A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges ...

sudo-exploitationabuse-sudoctfExploitCommon Vulnerabilities and Exposures (CVE)pentestpentest-toolprivilege-escalationsudolinux-exploitsmisconfigurationoscposcp-toolsoscp-journeyoscp-prep
Shell 2.33 k
10 天前
https://static.github-zh.com/github_avatars/Ignitetechnologies?size=40
Ignitetechnologies / Vulnhub-CTF-Writeups

#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

ctfctf-writeupsvulnhubctf-challengespenetration-testingoscposcp-prep
1.13 k
3 年前
https://static.github-zh.com/github_avatars/nickvourd?size=40
nickvourd / Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

cheatsheetoscposcp-preposepprivilege-escalationWindowsadministratorcmdMicrosoftPowerShellcookbooklpelabmisconfiguration
PowerShell 1.13 k
5 个月前
https://static.github-zh.com/github_avatars/whoisflynn?size=40
whoisflynn / OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

oscposcp-toolsoffensive-securityreportingexamoscp-prep
947
4 年前
https://static.github-zh.com/github_avatars/Ignitetechnologies?size=40
Ignitetechnologies / CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

oscpvulnhuboscp-preposcp-journeyctfctf-writeupsctf-challengeshackHackingcheatsheet
785
3 年前
https://static.github-zh.com/github_avatars/gh0x0st?size=40
gh0x0st / Buffer_Overflow

Don't let buffer overflows overflow your mind

buffer-overflowoscp-preposcpoffensive-securityoscp-journeyoscp-guidepenetration-testingCybersecuritycyber-securityHacking
Python 440
5 年前
https://static.github-zh.com/github_avatars/security-prince?size=40
security-prince / PWK-OSCP-Preparation-Roadmap

Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome

enumerationoscposcp-preposcp-guideoscp-toolsoffensive-security
377
4 年前
https://static.github-zh.com/github_avatars/akenofu?size=40
akenofu / OSCP-Cheat-Sheet

This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can pr...

oscposcp-preposcp-guideoscp-toolsoscp-journey安全security-testingpentestingpentestreadteamingCybersecurity
364
4 年前
https://static.github-zh.com/github_avatars/verylazytech?size=40
verylazytech / OSCP-Resources

A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.

offensive-securityoscposcp-preposcp-toolspenetration-testingpentesting
292
2 个月前
https://static.github-zh.com/github_avatars/reconmap?size=40
reconmap / pentest-reports-static

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

pentestingpentest-report安全penetration-testingoscp-prepCybersecurityHacktoberfest
HTML 253
8 个月前
https://static.github-zh.com/github_avatars/5bhuv4n35h?size=40
5bhuv4n35h / pentestmindmap

a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty

oscposcp-prepcehv10cehv9ecsalptmindmappentest-mindmap
HTML 246
3 年前
https://static.github-zh.com/github_avatars/mohitkhemchandani?size=40
mohitkhemchandani / OSCP_BIBLE

This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for general pentesting and learning. If you feel like you can cont...

oscp-toolsoscp-journeyoscp-preposcpHackathon-KitwriteupscheatsheetsOpen Sourcehacktoberfest2019
217
5 年前
https://static.github-zh.com/github_avatars/milosilo?size=40
milosilo / try-harder

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an...

Cybersecurityethical-hackinggamificationkalikali-linux-hackingkali-linux-toolsoffensive-securityoffsecoscposcp-preposcp-toolsretro-game
Python 192
2 年前
https://static.github-zh.com/github_avatars/omurugur?size=40
omurugur / OSCP

OSCP ( Offensive Security Certified Professional )

oscposcp-toolsoscp-preposcp-journeyoscp-guidecertificateoffensive-securityoffsecpentestingpentestpentest-tool
187
4 年前
https://static.github-zh.com/github_avatars/gh0x0st?size=40
gh0x0st / OSCP-A-Step-Forward

Opening the door, one reverse shell at a time

oscposcp-journeyoffensive-securitykali-linuxpenetration-testingcyber-securityoscp-preposcp-guide
184
4 年前
https://static.github-zh.com/github_avatars/tedchen0001?size=40
tedchen0001 / OSCP-Notes

improving...

oscposcp-prep
Python 179
1 个月前
https://static.github-zh.com/github_avatars/d4t4s3c?size=40
d4t4s3c / Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

ExploitscanscannereternalbluePythonnetcatcheckercheckvulnWindowswindows7oscposcp-toolsoscp-prepBashsambasmbms17-010
Python 159
11 天前
loading...