Skip to content

This is my penetration testing cheatsheet

License

Notifications You must be signed in to change notification settings

maksyche/pentest-everything

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pentest Everything

I initially created this cheatsheet for the OSCP exam, but it is no longer comprehensive since the exam was drastically changed in early 2022. However, it may still be useful for pentesting, CTFs, or just as a great example of exam cheatsheets.

This cheatsheet has quick guides and useful commands to enumerate and exploit low-hanging fruits and common services.

Github-md-toc-generator is used to generate Tables of Contents.

─────█─▄▀█──█▀▄─█───── 
────▐▌──────────▐▌──── 
────█▌▀▄──▄▄──▄▀▐█──── 
───▐██──▀▀──▀▀──██▌─── 
──▄████▄──▐▌──▄████▄──

Contents