Convert Figma logo to code with AI

0x4D31 logoawesome-oscp

A curated list of awesome OSCP resources

2,594
585
2,594
1

Top Related Projects

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

A collection of awesome penetration testing resources, tools and other shiny things

A collection of hacking / penetration testing resources to make you better!

18,234

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Quick Overview

The "awesome-oscp" repository is a curated list of resources for the Offensive Security Certified Professional (OSCP) certification. It provides a comprehensive collection of tools, tutorials, and guides to help individuals prepare for the OSCP exam and enhance their penetration testing skills.

Pros

  • Extensive collection of high-quality resources for OSCP preparation
  • Well-organized and categorized content for easy navigation
  • Regularly updated with new and relevant materials
  • Community-driven project with contributions from experienced professionals

Cons

  • May be overwhelming for beginners due to the vast amount of information
  • Some links may become outdated over time
  • Lacks a structured learning path or curriculum
  • Does not provide direct exam preparation materials from Offensive Security

Note: As this is not a code library, the code example and quick start sections have been omitted.

Competitor Comparisons

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Pros of Privilege-Escalation

  • Focused specifically on privilege escalation techniques
  • Includes detailed step-by-step guides for various methods
  • Provides scripts and tools for automated privilege escalation

Cons of Privilege-Escalation

  • Less comprehensive coverage of general OSCP preparation
  • Fewer external resources and links to additional learning materials
  • May require more prior knowledge to fully utilize the content

Code Comparison

Privilege-Escalation includes specific scripts for privilege escalation, such as:

echo "User: $(whoami)"
echo "Groups: $(id)"
echo "Sudo privileges: $(sudo -l)"

awesome-oscp focuses more on resource curation and doesn't include direct code examples.

Summary

Privilege-Escalation is a specialized repository focusing on privilege escalation techniques, offering detailed guides and scripts. awesome-oscp provides a broader range of resources for OSCP preparation, including various topics beyond privilege escalation. While Privilege-Escalation offers more in-depth content on its specific focus area, awesome-oscp serves as a more comprehensive resource for overall OSCP exam preparation.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of various attack techniques and payloads
  • Regularly updated with new content and contributions from the community
  • Includes practical examples and code snippets for immediate use

Cons of PayloadsAllTheThings

  • Less focused on OSCP-specific content
  • May be overwhelming for beginners due to the vast amount of information
  • Lacks curated study paths or structured learning resources

Code Comparison

PayloadsAllTheThings (SQL Injection example):

' OR '1'='1
' OR 1 -- -
' OR '1'='1'#

awesome-oscp (No direct code examples, but provides links to resources)

Summary

PayloadsAllTheThings offers a broader range of security-related content and is frequently updated, making it valuable for various penetration testing scenarios. However, awesome-oscp is more tailored to OSCP preparation, providing a curated list of resources specifically aligned with the certification's requirements. While PayloadsAllTheThings includes practical code examples, awesome-oscp focuses on linking to external resources and study materials. The choice between the two depends on whether you're specifically preparing for OSCP or seeking a more general security knowledge base.

A collection of awesome penetration testing resources, tools and other shiny things

Pros of awesome-pentest

  • Broader scope covering various aspects of penetration testing, not limited to OSCP
  • More extensive list of tools and resources for different penetration testing phases
  • Regularly updated with contributions from the community

Cons of awesome-pentest

  • Less focused on OSCP-specific preparation
  • May be overwhelming for beginners due to the vast amount of information
  • Some listed tools may not be directly applicable to OSCP exam scenarios

Code comparison

While both repositories primarily consist of curated lists rather than code, here's a comparison of their structure:

awesome-pentest:

## Table of Contents
- [Online Resources](#online-resources)
- [Tools](#tools)
  - [Penetration Testing Distributions](#penetration-testing-distributions)
  - [Basic Penetration Testing Tools](#basic-penetration-testing-tools)

awesome-oscp:

## Table of Contents
- [OSCP Cheatsheets and Scripts](#oscp-cheatsheets-and-scripts)
- [OSCP Reports](#oscp-reports)
- [OSCP Preparation](#oscp-preparation)

The awesome-pentest repository has a more detailed and extensive structure, while awesome-oscp is more focused on OSCP-specific resources and preparation materials.

A collection of hacking / penetration testing resources to make you better!

Pros of Awesome-Hacking-Resources

  • Broader scope covering various aspects of hacking and cybersecurity
  • More extensive list of resources, including tools, tutorials, and courses
  • Regularly updated with new content and contributions

Cons of Awesome-Hacking-Resources

  • Less focused on OSCP certification specifically
  • May be overwhelming for beginners due to the large volume of information
  • Some resources may not be directly applicable to OSCP preparation

Code Comparison

While both repositories are primarily curated lists of resources, they don't contain significant code. However, here's a comparison of their README structures:

Awesome-Hacking-Resources:

# Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!

## Table of Contents
 - [Learning the Skills](#learning-the-skills)
 - [Tools](#tools)
 - [Vulnerable Machines](#vulnerable-machines)

awesome-oscp:

# Awesome OSCP
A curated list of awesome OSCP resources

## Contents
- [OSCP Reviews and Experiences](#oscp-reviews-and-experiences)
- [OSCP Preparation](#oscp-preparation)
- [Cheatsheets and Scripts](#cheatsheets-and-scripts)

Both repositories use similar Markdown structures, but Awesome-Hacking-Resources has a broader scope, while awesome-oscp focuses specifically on OSCP-related content.

18,234

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Pros of h4cker

  • Broader scope covering various aspects of cybersecurity, not limited to OSCP
  • More active repository with frequent updates and contributions
  • Includes hands-on labs and practical exercises for skill development

Cons of h4cker

  • Less focused on OSCP-specific content compared to awesome-oscp
  • May be overwhelming for beginners due to the vast amount of information
  • Lacks some specialized OSCP preparation resources found in awesome-oscp

Code Comparison

While both repositories primarily focus on curating resources rather than providing extensive code samples, h4cker does include some code snippets and examples. Here's a brief comparison:

awesome-oscp:

No specific code samples provided

h4cker:

# Example of a simple port scanner
import socket

for port in range(1, 1025):
    sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
    result = sock.connect_ex(('127.0.0.1', port))
    if result == 0:
        print(f"Port {port} is open")
    sock.close()

This code snippet from h4cker demonstrates a basic port scanning technique, which is relevant to both general cybersecurity and OSCP preparation.

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Pros of Cheatsheet-God

  • More comprehensive coverage of various cybersecurity topics and tools
  • Includes cheatsheets for specific tools and techniques
  • Regularly updated with new content and contributions

Cons of Cheatsheet-God

  • Less focused on OSCP-specific content
  • May be overwhelming for beginners due to the sheer amount of information
  • Organization could be improved for easier navigation

Code Comparison

While both repositories primarily consist of markdown files and don't contain much actual code, here's a comparison of their directory structures:

Cheatsheet-God:

.
├── CONTRIBUTING.md
├── LICENSE
├── README.md
└── Cheatsheet_God.md

awesome-oscp:

.
├── CONTRIBUTING.md
├── LICENSE
├── README.md
└── contributing.md

Both repositories have similar basic structures, but Cheatsheet-God consolidates most of its content into a single large markdown file, while awesome-oscp organizes information directly in the README.md file.

Cheatsheet-God offers a more extensive collection of resources covering a broader range of cybersecurity topics, making it suitable for general security learning. However, awesome-oscp is more focused on OSCP-specific content, which may be more beneficial for those specifically preparing for the OSCP certification. Both repositories serve as valuable resources for cybersecurity professionals and enthusiasts, with their own strengths and target audiences.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Awesome OSCP

Awesome

A curated list of awesome OSCP resources

Contents

Resources

OSCP Reviews and Guides

Cheatsheets and Scripts

Topics

Buffer Overflow

Privilege Escalation

Active-Directory

Hands-On Resources.

Other OSCP Resources

Books

License

CC0

To the extent possible under law, Adel "0x4D31" Karimi has waived all copyright and related or neighboring rights to this work.