🐝
OSCP 2022 Materials
  • General
    • Whoami
    • Resources
    • Frequently Asked Questions
    • Shared Resource
  • Enumeration
    • Foreword
    • FTP
    • SMTP
    • DNS
    • Finger
    • HTTP/ HTTPS
      • Login Attacks
        • PHP Logins
      • XSS
      • LFI ( LFI -> RCE )
      • RFI ( RFI -> RCE )
      • CMS Exploitation
        • Wordpress
        • Magento
        • Bludit
        • Tomcat
        • Drupal
      • PHPMyAdmin
    • Kerberos
    • POP3
    • SMB
    • IMAP
    • SNMP
    • IRC
    • RSync
    • MSSQL
    • NFS
    • REDIS
    • Port Forwarding
  • Linux Post Exploitation
    • Post Exploit Checks
    • Pivoting ( ProxyChains )
  • Windows Post Exploitation
    • Post Exploit Checks
    • Active Directory ( Recon -> PE)
    • Notes
      • Powershell
      • Commands
  • Buffer Overflow
    • Hackthebox
    • TryHackMe
  • Mobile Pentesting
    • Android Pentesting
      • Lab TroubleShoot
      • Root Detection Bypass ( Manual )
      • Physical Device
  • MISC
    • Useful
    • Web
    • Linux
    • Application Specific
    • Programming Notes for Offensive Security
      • Python
    • Forensics
      • Disk Forensics
    • Inspection
    • Troubleshooting
      • Mouse Flickering
Powered by GitBook
On this page

Was this helpful?

  1. General

Shared Resource

These are the resources and links composed of other security bloggers which I think will be useful for both me and you :)

PreviousFrequently Asked QuestionsNextForeword

Last updated 2 years ago

Was this helpful?

Gitbook

S.No
URL
Contents

1

Tags

2

Tags

3

Tags

4

Tags

5

Tags

6

Tags

7

Tags

8

Tags

android 
ios
Bug bounty
Web Pentest
API Pentest
Android Pentest
iOS Pentest
Network Pentest
Source Code
Cloud Pentest
ThickClient Pentest
Mindmaps
Cheatsheets
Tools
CTF's
Opensource Repo
mobile
malware dev
red team
reverse engineer
malware dev
red team
reverse engineer
windows reverse engineering
vanilla, egghunter, SEH
Fuzzing
Windows Exploits
SMEP Bypass
UseAfterFree
NonPagedPool
Integer Overflow
Null Pointer Deference
Stack OverFlow
ROP Chains
ShellCode
SEH Overflow
EggHunter    
Fuzzing
Windows Exploits
Privilege Escalation
Scripting 
radare2
linux x32/x64
stack canaries
DEP/ROP
⭐
https://mobile-security.gitbook.io/mobile-security-testing-guide/
https://workbook.securityboat.in/
https://captmeelo.com/
https://www.corelan.be/
https://www.shogunlab.com/blog/2017/08/11/zdzg-windows-exploit-0.html
https://h0mbre.github.io/
https://www.fuzzysecurity.com/
https://artik.blue/reversing