Oscp Omnibus

A collection of resources I'm using while working toward the OSCP
Alternatives To Oscp Omnibus
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sudo_killer2,032
3 months agomitShell
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
Pentest Notes1,202
a year ago5mitPython
Linuxprivchecker934
2 years ago2February 20, 20211mitPython
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Oscp749
6 years ago2Python
Collection of things made during my OSCP journey
Ctf Notes574
6 months agoHTML
Everything needed for doing CTFs
Oscp Archives475
4 years ago
An archive of everything related to OSCP
Oscp Pwk434
3 years agoPython
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Autolocalprivilegeescalation428
8 years ago2Python
An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically
Dostoevsky Pentest Notes427
6 years ago
Notes for taking the OSCP in 2097. Read in book form on GitBook
Suid3num393
3 years agomitPython
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Alternatives To Oscp Omnibus
Select To Compare


Alternative Project Comparisons
Popular Oscp Projects
Popular Exploitation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Script
Exploitation
Penetration Testing
Cheat
Information Security
Offensive Security
Oscp