Skip to content

beauknowstech/OSEP-Everything

Repository files navigation

OSEP-Everything

Everything from my OSEP study.

Not fully complete, still adding stuff as I go

I would advise going through the OSEP study material and learning how to do things the way they teach in the course. Then use some of these tools to learn how to do it faster.

Tools for AD enumeration and exploitations

Unconstrained, Constrained, Resource Based Constrained.

LAPS stuff

Relay stuff

Contiains my AMSI bypass

Tools for AV

Sliver and Meterpreter have built in bypassess. Including one more for when defender is still on. And then a backup.

Collections of CSharp stuff

These are things I run on every box.

MSSQL stuff

HTA and Word for phishing purposes.

2 that worked for me.

3 32bit and one 64 bit vba macros that bypass current AV.

Use https://github.com/nicocha30/ligolo-ng

Other OSEP github resources in no particular order

https://github.com/In3x0rabl3/OSEP/blob/main/osep_reference.md

https://github.com/hackinaggie/OSEP-Tools-v2

https://github.com/timip/OSEP

https://github.com/chvancooten/OSEP-Code-Snippets

https://github.com/In3x0rabl3/OSEP

https://github.com/0xVavaldi/OSEP-CyberChef-Recipes

https://github.com/Anon-Exploiter/sliver-cheatsheet

About

Everything from my OSEP study.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published