port254

OSEP/OSCP Toolkit

A comprehensive collection of security tools used throughout my Offensive Security certification journey. These tools have been instrumental in mastering penetration testing techniques, Active Directory exploitation, and post-exploitation methodologies.

Attribution Notice All tools listed here are credited to their original authors. This is a curated list of tools I've used and learned from during my OSEP and OSCP certifications. I claim no ownership - all credit goes to the talented security researchers and developers who created these tools.
91
Total Tools
12
Categories
2
Certifications
Enumeration & Reconnaissance 4
Core Security Frameworks 6
Active Directory Exploitation 13
Post-Exploitation & Lateral Movement 10
Windows Privilege Escalation 10
Networking & Command and Control 8
Password & Credential Attacks 4
Database Exploitation 4
Kernel & System Exploits 4
CVE Exploits & Research 13
Offensive Development & Evasion 6
Utilities & Misc Tools 7

Enumeration & Reconnaissance

4 tools in this category

BloodHound.py
by dirkjanm
Python-based ingestor for BloodHound, used to collect Active Directory data for attack path analysis
SecLists
by danielmiessler
Comprehensive collection of wordlists for security testing including passwords, usernames, URLs, and fuzzing payloads
nmapAutomator
by 21y4d
Shell script that automates Nmap scanning with different scan types and outputs organized results
ADModule
by samratashok
PowerShell module for Active Directory enumeration without RSAT installed

Core Security Frameworks

6 tools in this category

BloodHound
by BloodHoundAD
Six Degrees of Domain Admin - graphical Active Directory attack path analysis and relationship mapping tool
PEASS-ng
by carlospolop
Privilege Escalation Awesome Scripts Suite - automated privilege escalation discovery for Windows and Linux
mimikatz
by gentilkiwi
Tool for extracting plaintext passwords, hashes, and Kerberos tickets from Windows memory
mimikatz
by ParrotSec
Parrot Security Team's fork of mimikatz with additional features and updates
metasploit-framework
by rapid7
World's most used penetration testing framework with thousands of exploits and auxiliary modules
exploitdb-bin-sploits
by offensive-security
Binary exploits database from Exploit-DB for local and remote exploitation

Active Directory Exploitation

13 tools in this category

bloodyAD
by CravateRouge
Active Directory privilege escalation framework for authenticated users
krbrelayx
by dirkjanm
Toolkit for Kerberos relay attacks and unconstrained delegation abuse
adconnectdump
by fox-it
Dump Azure AD Connect credentials for secret synchronization
Rubeus
by GhostPack
C# toolset for raw Kerberos interaction and abuse including ticket manipulation
Rubeus
by Zer1t0
Enhanced fork of Rubeus with additional Kerberos attack capabilities
kerbrute
by ropnop
Tool to perform Kerberos pre-auth bruteforcing and user enumeration
kerbrute
by TarlogicSecurity
Python tool for Kerberos username enumeration and password spraying
tickey
by TarlogicSecurity
Tool to extract Kerberos tickets from Linux kernel keys
RubeusToCcache
by SolomonSklash
Convert Rubeus Kerberos tickets to ccache format for use with Impacket
ticket_converter
by Zer1t0
Convert between different Kerberos ticket formats (kirbi, ccache)
lsassy
by login-securite
Python library to remotely extract credentials from LSASS memory
gMSADumper
by micahvandeusen
Dump and decrypt passwords for Group Managed Service Accounts
AdSyncDecrypt
by VbScrub
Decrypt Azure AD Connect synchronization account password

Post-Exploitation & Lateral Movement

10 tools in this category

Empire
by EmpireProject
PowerShell and Python post-exploitation agent framework with extensive module library
PowerSploit
by PowerShellMafia
Collection of PowerShell scripts for post-exploitation including privilege escalation and persistence
PowerSharpPack
by S3cur3Th1sSh1t
Offensive C# tools compiled and packaged for easy deployment
PSBits
by gtworek
Collection of PowerShell scripts for security research and post-exploitation
RottenPotato
by foxglovesec
Windows privilege escalation via token manipulation and NTLM relay
Tater
by Kevin-Robertson
PowerShell implementation of Hot Potato privilege escalation
Churrasco
by Re4son
Windows privilege escalation exploit for token kidnapping
donut
by TheWover
Generate position-independent shellcode from .NET assemblies for in-memory execution
sharpshooter
by mdsecactivebreach
Payload creation framework for retrieval and execution of arbitrary CSharp source code
SharpFinder
by s0lst1c3
C# tool for domain subdomain enumeration and discovery

Windows Privilege Escalation

10 tools in this category

SeBackupPrivilege
by giuliano108
Abuse SeBackupPrivilege to copy sensitive files like NTDS.dit and SAM
PrintSpoofer
by itm4n
Abuse the Print Spooler service to escalate privileges on Windows
SpoolSample
by leechristensen
PoC to coerce Windows hosts to authenticate to arbitrary servers using Print Spooler
GMSAPasswordReader
by rvazarkar
Read Group Managed Service Account passwords from Active Directory
SharpLAPS
by swisskyrepo
Retrieve LAPS passwords from Active Directory using C#
StandIn
by FuzzySecurity
Toolset for Active Directory post-compromise operations and privilege escalation
SharpView
by tevora-threat
C# port of PowerView for Active Directory enumeration
SharpRDP
by 0xthirteen
Remote Desktop Protocol console application for command execution
SharpNoPSExec
by juliourena
Execute commands on remote Windows systems without using PSExec
Windows-Exploit-Suggester
by GDSSecurity
Compare target patch levels against Microsoft vulnerability database

Networking & Command and Control

8 tools in this category

evil-winrm
by Hackplayers
Ultimate WinRM shell for hacking and pentesting with upload/download capabilities
Responder
by SpiderLabs
LLMNR, NBT-NS and MDNS poisoner for credential theft on local networks
caldera
by mitre
Automated adversary emulation platform for testing security controls
SirepRAT
by SafeBreach-Labs
Remote command execution tool for Windows IoT Core devices
impacket
by fortra
Collection of Python classes for working with network protocols (SMB, MSRPC, Kerberos)
impacket
by SecureAuthCorp
Original Impacket library for network protocol manipulation
impacket
by ShutdownRepo
Enhanced fork with additional tools and improvements
impacket
by ThePorgs
Community fork with bleeding edge features

Password & Credential Attacks

4 tools in this category

JohnTheRipper
by magnumripper
Fast password cracker supporting hundreds of hash and cipher types
thc-hydra
by vanhauser-thc
Fast network authentication cracker supporting many protocols
vncpwd
by jeroennijhof
Decrypt VNC encrypted passwords from registry or files
firepwd
by lclevy
Python tool to decrypt Mozilla Firefox saved passwords

Database Exploitation

4 tools in this category

odat
by quentinhardy
Oracle Database Attacking Tool for testing security of Oracle databases
MSSQL-Attacker
by RikunjSindhwad
Tool for testing and exploiting Microsoft SQL Server instances
SQLServerEx
by cepxeo
SQL Server privilege escalation and post-exploitation toolkit
smbmap
by ShawnDEvans
Enumerate SMB shares and permissions across domain

Kernel & System Exploits

4 tools in this category

kernel-exploits
by lucyoa
Curated collection of Linux kernel exploits for various CVEs
windows-kernel-exploits
by SecWiki
Comprehensive collection of Windows kernel exploits
CVE-2022-0847-dirty-pipe-checker
by basharkey
Check if Linux system is vulnerable to Dirty Pipe
CVE-2022-0847-DirtyPipe-Exploits
by AlexisAhmed
Dirty Pipe exploitation for privilege escalation on Linux

CVE Exploits & Research

13 tools in this category

dnSpy
by 0xd4d
.NET debugger and assembly editor for reverse engineering .NET applications
AutoBlue-MS17-010
by 3ndG4me
Automated EternalBlue (MS17-010) exploitation against Windows SMB
shells
by 4ndr34z
Collection of reverse shell one-liners for multiple languages and platforms
NVMS1000-Exploit
by AleDiBen
Buffer overflow exploit for NVMS-1000 network video monitoring
CVE-2021-1675
by cube0x0
PrintNightmare LPE and RCE exploit for Windows Print Spooler
explodingcan
by danigargu
Linux kernel exploit for CVE-2017-6074 DCCP double-free
CVE-2015-6967
by dix0nym
Privilege escalation vulnerability in Unmanic on Linux
CVE-2015-1701
by hfiref0x
Windows kernel privilege escalation exploit
CVE-2021-22205
by inspiringz
GitLab unauthenticated remote code execution exploit
Sudo-1.8.31-Root-Exploit
by mohinparamasivam
Heap-based buffer overflow in sudo for privilege escalation
Umbraco-RCE
by noraj
Remote code execution exploit for Umbraco CMS
chakra-2016-11
by theori-io
Proof of concept exploit for Microsoft Edge Chakra engine
NSClient-0.5.2.35---Privilege-Escalation
by xtizi
Privilege escalation exploit for NSClient++ monitoring software

Offensive Development & Evasion

6 tools in this category

BadAssMacros
by Inf0secRabbit
Collection of malicious Office macros for initial access
EvilClippy
by outflanknl
Cross-platform assistant for creating malicious MS Office documents
DotNetToJScript
by tyranid
Tool to create JScript files from .NET assemblies for script-based attacks
bypass-clm
by calebstewart
Techniques and tools to bypass PowerShell Constrained Language Mode
OSEP-Code-Snippets
by chvancooten
Code snippets and tools from OSEP certification preparation
RDPThiefInject
by S3cur3Th1sSh1t
Extract credentials from RDP sessions via DLL injection

Utilities & Misc Tools

7 tools in this category

XenSpawn
by X0RW3LL
Generate custom payloads and shells for penetration testing
PrecompiledBinaries
by jtmpu
Collection of precompiled Windows exploitation tools and binaries
nc.exe
by int0x33
Netcat for Windows - Swiss army knife of networking
php-reverse-shell
by pentestmonkey
PHP reverse shell for web application exploitation
Toolies
by expl0itabl3
Curated collection of pentesting tools and resources
pentesting
by MrW0l05zyn
Penetration testing resources and cheat sheets
public
by tinysec
Public security tools and research