RK OSCP Exam Re-Search
Ctrlk
  • ๐ŸIntroduction
  • ๐ŸฆInformation Gathering and Recon
    • ๐Ÿ’ชPassive Information Gathering
    • ๐ŸฆพActive Information Gathering
  • ๐Ÿ…Scanning & Enumeration
    • ๐ŸŸScanning & Enumeration
  • ๐Ÿฅ‰Service Enumeration
    • ๐ŸŒŽService Enumeration Tools
  • ๐ŸงPassword Cracking Tool
    • ๐Ÿš”Medusa
    • ๐Ÿšˆhydra
    • ๐Ÿš‹ncrack
    • ๐Ÿ•‹Custom Word List generator
    • ๐Ÿ‡ง๐Ÿ‡งJohn the Ripper
  • ๐ŸŽPenetration Testing
    • ๐Ÿ‡จ๐Ÿ‡ฎWeb Application Pentesting
    • ๐ŸฅƒLinux Privilege Escalation
    • ๐Ÿ‡จ๐Ÿ‡ฎWindows Privilege Escalation
    • ๐Ÿ•ต๏ธActive Directory Cheat Sheet
    • ๐Ÿ•OSCP+ Cheat Sheet
  • Hack The Box and Try Hack Me Labs
    • HTB and THM Lab Connectivity
    • ๐Ÿ–ฅ๏ธPractice Machines
    • ๐Ÿ‡บ๐Ÿ‡ฒProving Grounds Play
    • ๐Ÿ‘ฉโ€๐ŸซProving Grounds Practice
    • ๐ŸŒตActive Directory Boxes
  • ๐Ÿ‡ฆ๐Ÿ‡ฝExternal Web Links
    • A Script Kiddieโ€™s guide to Passing OSCP on your first attempt
    • Reverse Shell Cheat Sheet
    • Payloads All The Things
    • Reverse Shells Generator
    • Reverse Shell Cheat Sheet
    • Easy way to Generate Reverse Shell
    • Shells (Linux, Windows, MSFVenom)
    • Passed OSCP with 110 Points - my journey
    • Proving Grounds Play
    • Windows Privilege Escalation Awesome Scripts
    • LinPEAS - Linux Privilege Escalation Awesome Script
    • GTFOBins
    • Exploring Web Directory and File Brute Forcing with WFUZZ
    • Nmap Cheat Sheet 2024
    • wpscan
    • privilege escalation on a Linux target with LinPEAS
    • Online Reverse Shell generator
    • Generate your WordPress Hash password online
    • Pentest Everything
    • LFI / RFI using wrappers
    • nmapAutomator
    • Security-Wordlist
    • SecLists
    • Proving Grounds : Ha-Natraj Walkthrough
    • Apache Conf Privilege Escalation
    • ๐Ÿฆ†CyberChef -decryption
    • ๐Ÿฆ„Ffuf Cheat Sheet
    • ๐ŸซŽFfuf cheatsheet
    • ๐ŸFFUF
    • ๐Ÿฆ…php-reverse-shell
    • ๐ŸงImportant Commands priv escalation
    • ๐ŸดMSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter)
    • ๐Ÿฆ‹MSFVenom Cheatsheet
    • ๐Ÿ”MSFVenom - CheatSheet
    • ๐ŸฅฌSecLists
    • Upload Files With curl
    • ๐Ÿ’šPage 1
    • PayloadsAllTheThings
    • ๐Ÿ Enumerating and Abusing APIs
    • Page 3
    • OSCP-GUIDE-Latest
  • Class Notes
  • OSCP reporting tool
  • SysReptor Cloud
  • ๐ŸฆExam Tips
  • โ›‘๏ธKali Linux Machine Related Errors
  • ๐ŸReverse Shell
  • ๐Ÿš€OSCP ROCKET
  • ๐ŸชฉError Codes
  • ๐Ÿ•ธ๏ธWebsite and IP Enumeration Tools List
  • 14th Sep 2025
  • AD Machines - HTB
  • 27th Sep 2025
  • 16th Nov 2025
Powered by GitBook
On this page

Was this helpful?

๐Ÿ‡ฆ๐Ÿ‡ฝExternal Web Links

A Script Kiddieโ€™s guide to Passing OSCP on your first attemptReverse Shell Cheat SheetPayloads All The ThingsReverse Shells GeneratorReverse Shell Cheat SheetEasy way to Generate Reverse ShellShells (Linux, Windows, MSFVenom)Passed OSCP with 110 Points - my journeyProving Grounds PlayWindows Privilege Escalation Awesome ScriptsLinPEAS - Linux Privilege Escalation Awesome ScriptGTFOBinsExploring Web Directory and File Brute Forcing with WFUZZNmap Cheat Sheet 2024wpscanprivilege escalation on a Linux target with LinPEASOnline Reverse Shell generatorGenerate your WordPress Hash password onlinePentest EverythingLFI / RFI using wrappersnmapAutomatorSecurity-Wordlist SecListsProving Grounds : Ha-Natraj WalkthroughApache Conf Privilege Escalation๐Ÿฆ†CyberChef -decryption๐Ÿฆ„Ffuf Cheat Sheet๐ŸซŽFfuf cheatsheet๐ŸFFUF๐Ÿฆ…php-reverse-shell๐ŸงImportant Commands priv escalation๐ŸดMSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter)๐Ÿฆ‹MSFVenom Cheatsheet๐Ÿ”MSFVenom - CheatSheet๐ŸฅฌSecListsUpload Files With curl๐Ÿ’šPage 1PayloadsAllTheThings๐Ÿ Enumerating and Abusing APIsPage 3OSCP-GUIDE-Latest
PreviousCopy of ReturnNextImportant Commands priv escalation

Was this helpful?