oscp-tools topic

List oscp-tools repositories

Pentest-Service-Enumeration

95
Stars
21
Forks
Watchers

Suggests programs to run against services found during the enumeration phase of a Pentest

oscp-ctf

66
Stars
18
Forks
Watchers

oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.

OSCP

169
Stars
64
Forks
Watchers

OSCP ( Offensive Security Certified Professional )

Pentest-Methodologies

131
Stars
31
Forks
Watchers

渗透测试方法论

rs

40
Stars
21
Forks
Watchers

Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp

shellback

23
Stars
12
Forks
Watchers

Reverse shell generator

OSCP-Exam-Report-Template

33
Stars
17
Forks
Watchers

OSCP Exam Report Template in Markdown

smtp_enum_users

18
Stars
6
Forks
Watchers

:e-mail: Enumerate usernames through SMTP service

Win7Blue

133
Stars
19
Forks
Watchers

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits