FileMood

Download OSCP Resources shared by Tamarisk

OSCP Resources shared by Tamarisk

Name

OSCP Resources shared by Tamarisk

 DOWNLOAD Copy Link

Total Size

718.0 MB

Total Files

439

Last Seen

2024-06-30 23:54

Hash

85534557241E2423BA3C93377EB63195CDCBED94

/

Content shared by Tamarisk - OffsecExam.txt

0.0 KB

Link Videos OSCP-like boxes on HTB.txt

0.1 KB

/OSCP ROAD/

9781787289352-MASTERING_ACTIVE_DIRECTORY.pdf

199.9 MB

1Penetration Testing - A hands-on introduction to Hacking.pdf

12.8 MB

2The Hacker Playbook 3 Practical Guide To Penetration Testing.pdf

9.1 MB

3Hacking- The Art of Exploitation (2nd ed. 2008) - Erickson.pdf

4.6 MB

3The web application hackers handbook finding and exploiting security flaws -ed2 2011.pdf

15.4 MB

4. Advanced Penetration Testing Hacking 2017.pdf

6.6 MB

4. Web App Hacking (Hackers Handbook).pdf

6.0 MB

4RTFM - Red Team Field Manual v3.pdf

10.7 MB

6. Begin Ethical Hacking with Python.pdf

2.8 MB

7Black Hat Python Python Programming for Hackers and Pentesters.pdf

5.3 MB

7gray hat python.pdf

3.2 MB

8. Python Web Penetration Testing Cookbook.pdf

1.8 MB

9Learning Penetration Testing With Python - Christopher Duffy.pdf

9.6 MB

10. Network Attacks and Exploitation.pdf

72.8 KB

10. Network Attacks and Exploitation.pdf~20240111132746~

26.4 MB

11Mastering Python Forensics - Dr. Michael Spreitzenbarth & Dr. Johann Uhrmann.pdf

2.2 MB

A Bug Hunter's Diary_ A Guided Tour Through the Wilds of Software Security ( PDFDrive.com ).pdf

2.3 MB

cherry.ctx.pdf

113.1 KB

Coding for Penetration Testers_ Building Better Tools - Jason Andress & Ryan Linn.pdf

10.4 MB

Emailing Entire Web Application Pentest Course.pdf

144.4 KB

Hands-On Bug Hunting for Penetration Testers_ A practical guide to help ethical hackers discover web application security flaws ( PDFDrive.com ).pdf

14.6 MB

Learn Ethical Hacking from Scratch.pdf

62.3 MB

OSCP OffSec Penetration Testing with Kali Linux (2014).pdf

18.2 MB

OSCP_Cheat_Sheet_-_Thor-Sec.pdf

1.7 MB

Python Crash Course, 2nd Edition.pdf

7.2 MB

Python-Cracking Cyphers.pdf

8.0 MB

Real-World Bug Hunting.pdf

138.3 MB

Resources.pdf

214.0 KB

tulpa-pwk-prep-guide1.pdf

415.0 KB

web-hacking-101.pdf

9.7 MB

/.../Violent-Python-Companion-Files-master/

Violent Python - A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers.pdf

8.2 MB

/.../Violent-Python-Companion-Files-master/CH1/

1-vulnScanner.py

1.3 KB

2-passwdCrack.py

0.7 KB

3-zipCrack.py

1.0 KB

dictionary.txt

0.1 KB

evil.zip

35.8 KB

passwords.txt

0.1 KB

vuln-banners.txt

0.4 KB

/.../Violent-Python-Companion-Files-master/CH2/

1-portScan.py

1.6 KB

2-nmapScan.py

0.9 KB

3-botNet.py

1.1 KB

3-bruteKey.py

2.4 KB

3-pxsshCommand.py

0.4 KB

3-sshBrute.py

1.9 KB

3-sshCommand.py

1.1 KB

4-anonLogin.py

0.5 KB

4-bruteLogin.py

0.8 KB

4-defaultPages.py

0.6 KB

4-injectPage.py

0.6 KB

4-massCompromise.py

3.5 KB

5-conficker.py

3.2 KB

6-freeFloat.py

3.1 KB

pass.txt

0.0 KB

userpass.txt

0.1 KB

/.../Violent-Python-Companion-Files-master/CH3/

1-discoverNetworks.py

2.4 KB

2-dumpRecycleBin.py

1.0 KB

3-pdfRead.py

0.8 KB

4-exifFetch.py

1.8 KB

5-skypeParse.py

3.1 KB

6-firefoxParse.py

3.7 KB

7-iphoneMessages.py

1.6 KB

firefox_profile.zip

32.4 KB

skype_profile.zip

10.7 KB

/.../Violent-Python-Companion-Files-master/CH4/

1-geoIP.py

0.5 KB

2-printDirection.py

0.5 KB

3-geoPrint.py

1.3 KB

4-googleEarthPcap.py

1.6 KB

5-findDDoS.py

2.9 KB

6-spoofDetect.py

1.4 KB

7-testFastFlux.py

0.7 KB

8-testDomainFlux.py

0.6 KB

9-mitnickAttack.py

2.0 KB

10-idsFoil.py

2.3 KB

attack.pcap

10.0 MB

domainFlux.pcap

4.3 KB

download.pcap

1.0 KB

fastFlux.pcap

8.7 KB

geotest.kml

2.1 KB

geotest.pcap

0.7 KB

hivemind.pcap

0.5 KB

/.../Violent-Python-Companion-Files-master/CH5/

1-testSniff.py

0.4 KB

2-creditSniff.py

1.1 KB

3-hotelSniff.py

0.9 KB

4-googleSniff.py

1.1 KB

5-ftpSniff.py

1.0 KB

6-sniffHidden.py

0.8 KB

6-sniffProbe.py

0.4 KB

7-dup.py

1.4 KB

7-uavSniff.py

1.9 KB

8-fireCatcher.py

1.1 KB

9-btFind.py

0.5 KB

9-btScan.py

0.4 KB

10-iphoneFinder.py

0.9 KB

11-rfcommScan.py

0.4 KB

12-sdpScan.py

0.4 KB

13-ninjaPrint.py

0.3 KB

14-blueBug.py

0.4 KB

/.../Violent-Python-Companion-Files-master/CH6/

1-viewPage.py

0.2 KB

2-proxyTest.py

0.3 KB

3-userAgentTest.py

0.4 KB

4-printCookies.py

0.3 KB

5-kittenTest.py

0.3 KB

6-linkParser.py

1.1 KB

7-imageMirror.py

1.3 KB

8-anonGoogle.py

1.3 KB

8-googleJson.py

0.4 KB

8-googleJumbled.py

0.3 KB

9-twitterClass.py

2.6 KB

9-twitterGeo.py

2.1 KB

9-twitterInterests.py

2.4 KB

9-twitterRecon.py

1.3 KB

10-sendMail.py

0.8 KB

10-sendSpam.py

2.7 KB

anonBrowser.py

1.2 KB

anonBrowser.pyc

2.4 KB

mlb-cities.txt

0.3 KB

/.../Violent-Python-Companion-Files-master/CH7/

2-virusCheck.py

2.5 KB

/OSCP Writeups/

80-EyesOfNetwork_20_user.txt

0.5 KB

80-OSCommerce.txt

1.0 KB

85-Winpower.txt

0.7 KB

86 Filethinghie-pick-a-point.pdf

20.9 KB

86-pic-a-point.txt

0.5 KB

89_-_ESM.pdf

4.7 MB

102_OSCP(Chlorine).txt

2.4 KB

106.pdf

1.0 MB

113-phplist.txt

0.6 KB

200-Perseus.txt

1.4 KB

137418089-Penetration-Testing-Sample-Report.pdf

2.0 MB

376044874-How-to-OSCP.pdf

392.9 KB

402262195-Passing-OSCP-pdf .pdf

372.2 KB

441901283-dokumen-site-oscp-survival-guide-pdf .pdf

1.2 MB

442524889-OSCP-Preparation-Guide-Infosectrain.pdf

740.1 KB

A1.OSCP_EXAM_MACHINE_202009.pdf

358.4 KB

A1.OSCP_EXAM_MACHINE_20200708-pass-cyberport.pdf

381.2 KB

A2.PWKLabs.docx

17.9 MB

A4.OSCP-OS-Exam-Report-LibSSH_PlaySMS.pdf

1.3 MB

ABD-master.zip

15.7 MB

Ashley Brown _ NagY(.153 _.161).pdf

81.1 KB

Asystole(.105).pdf

84.4 KB

Bengine(.85).pdf

83.2 KB

Bob The Builder _ Loctus (.150 _.160).pdf

80.2 KB

Codiod(.55).pdf

89.2 KB

Devbox.txt

0.2 KB

EBDMACHINE(.218).pdf

106.9 KB

Ekzameno(.67).pdf

71.8 KB

endgame.zip

3.8 MB

Exam Outline.txt

0.6 KB

eyesofnetwork_90.txt

1.4 KB

Harakiri(.81).pdf

98.1 KB

HomeStudy(.42).pdf

89.7 KB

jet.zip

1.0 MB

Konki .97 WalkThrough.pdf

48.5 KB

LazyB(.41).pdf

83.2 KB

lpeworkshop-master.zip

8.3 MB

Luke’s_Ultimate_OSCP_Guide__Part (2).pdf

238.7 KB

Luke’s_Ultimate_OSCP_Guide__Part (3).pdf

217.2 KB

Luke’s_Ultimate_OSCP_Guide__Part.pdf

325.3 KB

NetSecFocus Trophy Room.xlsx

20.0 KB

odbg110 .zip

1.3 MB

os_commerce.pdf

286.7 KB

OSCP Alpha.pdf

6.6 MB

OSCP Stuff.txt

14.3 KB

OSCP Zhenti Leaked-Currently Removed _ InfoSec Learning.html.pdf

2.5 MB

OSCP-EXAM.txt

7.0 KB

oscp-solutions---16-machines-unlocked.pdf

134.4 KB

OutOfTheBox.zip

1.2 MB

password.file_README.txt

0.0 KB

pentest_compilation-master.zip

164.1 KB

Perseus_200.png

457.4 KB

PT0-001.pdf

1.3 MB

Public Network.docx

120.3 KB

Resources and links.txt

1.6 KB

Shared by Tamarisk.txt

0.1 KB

snowscan_io_htb_writeup_redcross.pdf

513.8 KB

Socket_WP(.46).pdf

117.2 KB

tablemanners(.98).txt

1.2 KB

Textian(.44).pdf

346.8 KB

Tiki(.67).pdf

82.1 KB

TJ-Pentest-Template-1.0.jex

291.3 KB

UCAL.zip

985.8 KB

UnknownIP-FileThingie.txt

0.1 KB

unreal tournament.pdf

371.5 KB

/OSCP Writeups/_LAB Writeup/10.1.1.1/

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.1.1.27/

command.txt

0.5 KB

/OSCP Writeups/_LAB Writeup/10.1.1.246/

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.2.2.22/

command.txt

0.5 KB

/OSCP Writeups/_LAB Writeup/10.2.2.23/

command.txt

0.4 KB

/OSCP Writeups/_LAB Writeup/10.2.2.31/

command.txt

0.6 KB

/OSCP Writeups/_LAB Writeup/10.2.2.86/

command.txt

0.6 KB

/OSCP Writeups/_LAB Writeup/10.2.2.150/

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.2.2.218/

command.txt

0.8 KB

/OSCP Writeups/_LAB Writeup/10.3.3.14/

command.txt

0.2 KB

/OSCP Writeups/_LAB Writeup/10.3.3.34/

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.3.3.42/

command.txt

0.7 KB

/OSCP Writeups/_LAB Writeup/10.3.3.88/

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.3.3.190/

command.txt

0.4 KB

/OSCP Writeups/_LAB Writeup/10.3.3.201/

command.txt

0.5 KB

/OSCP Writeups/_LAB Writeup/10.11.1.5/

bank.txt

0.1 KB

command.txt

0.3 KB

/OSCP Writeups/_LAB Writeup/10.11.1.8/

command.txt

0.5 KB

/.../10.11.1.10/

command.txt

0.4 KB

/.../10.11.1.13/

command.txt

0.4 KB

/.../10.11.1.14/

command.txt

0.5 KB

/.../10.11.1.20/

command.txt

0.1 KB

/.../10.11.1.21/

command.txt

0.1 KB

/.../10.11.1.22/

command.txt

0.4 KB

/.../10.11.1.24/

command.txt

0.2 KB

/.../10.11.1.31/

adodb.txt

0.1 KB

command.txt

0.3 KB

/.../10.11.1.35/

command.txt

0.6 KB

/.../10.11.1.50/

command.txt

0.5 KB

/.../10.11.1.71/

command.txt

1.0 KB

/.../10.11.1.72/

command.txt

1.6 KB

/.../10.11.1.73/

command.txt

0.6 KB

/.../10.11.1.75/

command.txt

1.1 KB

/.../10.11.1.101/

command.txt

0.4 KB

/.../10.11.1.115/

command.txt

0.2 KB

/.../10.11.1.116/

command.txt

2.1 KB

/.../10.11.1.120/

command.txt

0.1 KB

/.../10.11.1.121/

command.txt

0.1 KB

/.../10.11.1.122/

command.txt

0.1 KB

/.../10.11.1.123/

command.txt

0.2 KB

/.../10.11.1.128/

command.txt

1.2 KB

/.../10.11.1.133/

command.txt

3.6 KB

/.../10.11.1.136/

command.txt

0.9 KB

/.../10.11.1.141/

command.txt

0.6 KB

/.../10.11.1.146/

command.txt

0.1 KB

/.../10.11.1.209/

command.txt

0.2 KB

/.../10.11.1.217/

command.txt

0.9 KB

/.../10.11.1.222/

command.txt

0.4 KB

/.../10.11.1.223/

command.txt

0.1 KB

/.../10.11.1.226/

command.txt

0.3 KB

/.../10.11.1.227/

command.txt

0.1 KB

/.../10.11.1.229/

command.txt

0.1 KB

/.../10.11.1.231/

command.txt

0.2 KB

/.../10.11.1.234/

command.txt

0.4 KB

/.../10.11.1.237/

command.txt

1.2 KB

/.../10.11.1.251/

command.txt

0.4 KB

/.../10.11.1.252/

command.txt

0.7 KB

/.../Admin-pc 55 - Linux/

1.png

64.3 KB

2.png

74.0 KB

/OSCP Writeups/Algernon/

Exploitation Guide for Algernon.md

2.6 KB

/.../Ashley Brown 161 - Windows/

2.PNG

39.9 KB

3.PNG

58.2 KB

read.txt

0.3 KB

/.../Asystole 105 - Windows/

Asystole.txt

1.0 KB

/.../Bengine 85 - Windows/

blogengine.txt

0.4 KB

/.../BobTheBuilder 150 - Linux/

bobthebuilder.txt

0.6 KB

/OSCP Writeups/BoF/

1.png

29.3 KB

2.png

91.0 KB

image0-1.jpg

104.7 KB

image0-3.jpg

149.9 KB

image0-4.jpg

158.2 KB

image0-5.jpg

137.2 KB

image0.jpg

130.4 KB

image0.png

146.9 KB

/OSCP Writeups/bratarina/

Bratrarina.md

9.8 KB

Bratrarina_oficial.md

8.3 KB

/OSCP Writeups/ClamAV/

Exploitation Guide for ClamAV.md

7.7 KB

/.../Codiod 55 - Windows/

1.PNG

19.0 KB

2.PNG

77.4 KB

3.PNG

61.0 KB

4.PNG

38.6 KB

5.PNG

106.1 KB

/.../DiskSavvy 87 - Windows/

87-DiskSavvy.docx

790.0 KB

[Content_Types].xml

1.4 KB

/.../DiskSavvy 87 - Windows/docProps/

app.xml

0.7 KB

core.xml

0.4 KB

/.../DiskSavvy 87 - Windows/word/

document.xml

14.7 KB

fontTable.xml

1.3 KB

settings.xml

2.3 KB

styles.xml

29.4 KB

webSettings.xml

0.5 KB

/.../DiskSavvy 87 - Windows/word/_rels/

document.xml.rels

1.8 KB

/.../DiskSavvy 87 - Windows/word/media/

image1.png

114.3 KB

image2.png

110.7 KB

image3.png

9.2 KB

image4.png

21.2 KB

image5.png

201.3 KB

image6.png

205.0 KB

image7.png

116.9 KB

/.../DiskSavvy 87 - Windows/word/theme/

theme1.xml

6.8 KB

/.../EDBMACHINE 218 - Windows/

README.txt

0.2 KB

/.../Ekzameno 67 - Linux/

1 nmap scan.png

39.3 KB

2 limited shell.png

36.2 KB

4 sudo l.png

48.8 KB

5 sudo -l.png

42.7 KB

67 write.docx

11.7 KB

/.../Harakiri 81 - Linux/

README.txt

1.4 KB

/OSCP Writeups/HelpDesk/

Exploitation Guide for HelpDesk.md

17.9 KB

/OSCP Writeups/Hetemit/

Exploitation Guide for Hetemit.md

9.2 KB

/.../HomeStudy 42 - Windows/

homestudy.txt.txt

2.2 KB

/OSCP Writeups/Interface/

Exploitation Guide for Interface.md

9.5 KB

/.../LazyB 41 - Linux/

lazyb.txt

0.6 KB

/.../Locutus 161 - Windows/

1.png

249.0 KB

2.png

156.0 KB

3.png

75.8 KB

README.txt

0.2 KB

/.../Moosefs 107 - Linux/

107-Moosefs_20_root.txt

0.5 KB

107-moosefs_20_user.pdf

177.6 KB

empusa_20_point_.pdf

472.0 KB

MFS .107 WalkThrough.pdf

46.6 KB

Moosefs-root.txt

0.5 KB

Updated Moosefs root.txt

1.3 KB

/.../Nagy 216 - Linux/

aakashack_blogspot_com_2019_01_hacking_nagios_xi_rce_vulnera.pdf

840.6 KB

nagios.txt

4.3 KB

nagiosxi-root-rce-exploit-master.zip

3.7 KB

/.../nagiosxi-root-rce-exploit-master/

exploit.php

7.9 KB

README.md

1.3 KB

/OSCP Writeups/Nappa/

Exploitation Guide for Nappa.md

11.9 KB

/.../October 43_55 - Linux/

1.png

223.5 KB

2.png

886.0 KB

3.png

132.0 KB

4.4.png

136.7 KB

4.png

222.5 KB

5.png

163.9 KB

October(.43).pdf

78.6 KB

october.md

4.3 KB

october2.pdf

1.9 MB

/OSCP Writeups/offsecsmtp/

3.png

102.1 KB

4.png

84.5 KB

/.../Orchard 112 - Windows/

112-Orchard.txt

0.7 KB

Orchard.jpg

29.2 KB

orchard_112.docx

12.2 KB

/OSCP Writeups/Pebbles/

Exploitation Guide for Pebbles.md

8.5 KB

/.../Ph33r 161 - Linux/

1.png

70.1 KB

2(2).png

81.1 KB

2.png

67.1 KB

/.../PHPlist 113 - Linux/

Phplist1.jpg

52.0 KB

Phplist2.jpg

182.2 KB

Phplist_113.txt

0.9 KB

/OSCP Writeups/Reconstruction/

Exploitation Guide for Reconstruction.md

15.8 KB

/.../Rocinante 82 - Linux/

README.txt

1.5 KB

Rocinante(.82).pdf

138.4 KB

/OSCP Writeups/Snookums/

Exploitation Guide for Snookums.md

9.8 KB

/.../Socket_WP 46 - Windows/

README.txt

0.4 KB

/OSCP Writeups/Solutions/

1ffgd.PNG

35.6 KB

2.PNG

217.2 KB

2fdga.PNG

42.3 KB

3.PNG

249.4 KB

3fga.PNG

42.4 KB

4fga.PNG

57.2 KB

5fgga.PNG

31.8 KB

6.PNG

256.5 KB

6gfag.PNG

123.8 KB

7wer.PNG

35.5 KB

8.PNG

144.9 KB

9.PNG

219.2 KB

9r.PNG

185.1 KB

01.PNG

347.2 KB

02.PNG

134.8 KB

03.PNG

744.0 KB

04.PNG

546.5 KB

05.PNG

627.0 KB

06.PNG

345.5 KB

07.PNG

716.8 KB

08.PNG

321.0 KB

09.PNG

821.7 KB

11.PNG

109.4 KB

12.PNG

103.3 KB

12gfgf.PNG

520.4 KB

13.PNG

78.9 KB

14.PNG

151.9 KB

15.PNG

189.0 KB

16.PNG

339.2 KB

16fggf.PNG

50.1 KB

17.PNG

148.9 KB

17gfdgf.PNG

37.5 KB

18.PNG

240.9 KB

18fggd.PNG

185.0 KB

19.PNG

203.7 KB

20.PNG

178.9 KB

21.PNG

207.8 KB

22.PNG

214.4 KB

24.PNG

263.0 KB

25.PNG

110.7 KB

26.PNG

193.7 KB

27.PNG

278.7 KB

28.PNG

223.4 KB

101.PNG

123.5 KB

/OSCP Writeups/Solutions/New folder (2)/

11.PNG

470.2 KB

12.PNG

583.7 KB

13.PNG

475.4 KB

14.PNG

716.0 KB

15.PNG

146.7 KB

16.PNG

541.8 KB

17.PNG

492.4 KB

18.PNG

113.3 KB

19.PNG

59.7 KB

20.PNG

1.0 MB

21.PNG

463.3 KB

22.PNG

847.1 KB

/.../Textian 44 - Linux/

1.png

533.6 KB

2.png

188.8 KB

3.png

101.2 KB

4.png

161.5 KB

5.png

185.1 KB

playsms.txt

0.2 KB

README.txt

0.3 KB

/.../Thelongnight 95 - Linux/

thenightlong.md

2.6 KB

/.../Theseus 109 - Windows/

109-theseus.txt

1.3 KB

theasues.jpg

200.5 KB

Theasues_Updated(.109).txt

1.3 KB

THESEUS-U-1-unlocked.pdf

29.3 KB

Theseus.png

352.0 KB

/.../Tiki 67 - Windows/

1.png

560.1 KB

2.png

82.5 KB

3.png

128.1 KB

README.txt

0.1 KB

/OSCP Writeups/Tomcat_101/

25point-tomcat.pdf

445.1 KB

101-tomcat_25.pdf

493.6 KB

101-tomcat_root.pdf

34.2 KB

tomcat_root.jpg

49.9 KB

/OSCP Writeups/Twiggy/

Exploitation Guide for Twiggy.md

4.2 KB

/OSCP Writeups/UC404/

Exploitation Guide for UC404.md

7.2 KB

/.../V1RUS 84 - Windows/

Gitstack.txt

0.3 KB

v1RUS(.84).pdf

88.6 KB

/.../Vulcan 53 - Linux/

README.txt

0.0 KB

Vulcan(.53).pdf

110.2 KB

vulcano.pdf

530.4 KB

/.../Webpack 96 - Linux/

FuelCMS.txt

0.7 KB

webpack(.96).pdf

87.9 KB

/OSCP Writeups/Wombo/

48272.rb

9.4 KB

module.so

47.8 KB

redis-rogue-server.py

4.3 KB

redis_cpe.py

8.8 KB

redis_exploit.py

4.7 KB

walk

3.4 KB

Wombo_REDIS.rar

366.4 KB

/OSCP Writeups/XAMPP/

1 nmap.png

122.9 KB

2 go buster.png

41.2 KB

3 wed dav pass.png

53.9 KB

4 crack htpasswd.png

90.0 KB

5 upload nc exe to webdav.png

33.9 KB

6 nc exe uploaded.png

25.6 KB

EoP and DLL.png

65.5 KB

/OSCP Writeups/XposedAPI/

Exploitation Guide for XposedAPI.md

15.7 KB

 

Total files 439


Copyright © 2024 FileMood.com