During my awesome OSCP journey I collected a few scripts, ideas, resources that help me achieving one of the most world-recognized certifications, so i share it with down here with the whole community. :thumbsup:

Index
:book: How to Become a Pentester
:books: Books
:page_facing_up: Certifications
:broken_heart: Vulnerable Machines
:pencil: Enumeration
:smirk_cat: Privesc
:arrow_upper_right: Resources

:book: How to Become a Pentester

:books: Books

:page_facing_up: Certifications

:broken_heart: Vulnerable Machines/Challenges

  • VulnHub
    • GoldenEye
    • Lampiao
    • Raven (1 and 2)
    • Wintermute
    • Tr0ll (1 and 2)
    • W1r3s
    • Lord of the Root
    • DerpnStink
    • Kioptrix (1 through 5)
    • FristiLeaks
    • Stapler
    • Pwnlab init
    • BrainPan (BoF!)
    • VulnOS 2
    • IMF
    • SkyTower
    • SickOS (1 and 2)
  • HackTheBox
    • Bashed
    • Popcorn
    • Shocker
    • Blue
    • Bank
    • Jeeves
    • Tartarsauce
    • Grandpa
    • Granny
    • CronOS
  • Pentester Academy
  • PentesterLab
  • Root-me
  • Overthewire

:pencil: Enumeration & :bomb: Exploitation

:smirk_cat: Privesc

First try the simplest:

:arrow_upper_right: Resources