Small set of useful info for Offensive Security & Security Research.
- gimmecredz - grab you some Linux passwords
- php web shells 101
- PayloadsAllTheThings - huge list of payloads
- Sherlock - Local PrivEsc Suggester
- FuzzySecurity Windows PrivEsc Fundamentals - a very nice Windows privesc guide
- ADAPE-Script - Active Directory Assessment & PrivEsc
- GTFOBins - common Unix binaries that could be used to bypass local restrictions
I'd love to have one tool that does all of this, but different tools seem better at detecting / suggesting specific exploits.
- kernelpop
- linux-exploit-suggester
- perl Linux_Exploit_Suggester - if you have trouble with the others
- Linux Private-i
- LinEnum
- ibombshell - Powershell based post-exploitation framework
- p0wnedShell - PowerShell post-exploitation framework (compiled, does not require PS to run)
- A Red Teamer's guide - showcases proxychains, SOCKS, 3proxy, etc.
- PowerLessShell - PowerShell without powershell.exe
- MSBuildShell - Powershell Host within MSBuild.exe
- Ps1 to .exe
- https://pinkysplanet.net/simple-linux-x86-buffer-overflow/
- http://ly0n.me/2015/07/25/exploit-writing-simple-buffer-overflows/
- http://www.madirish.net/142
- AttackDefense Labs
- HackTheBox
- OverTheWire Natas
- VulnHub
- PentesterLab - paid course on learning web penetration testing