Skip to content

Stuub/Offensive-Security-Checklist

Repository files navigation

Offensive Security Checklist

Cybersecurity Hacking Offensive Security

Welcome to the Offensive Security Checklist repository! This comprehensive guide is designed for individuals interested in cybersecurity and hacking. It covers various categories that are crucial for offensive security professionals.

Summary

The Offensive Security Checklist covers the following categories:

Recon

This category focuses on the initial phase of an offensive security operation, which involves gathering information about the target. It includes techniques such as open-source intelligence (OSINT), network scanning, and vulnerability scanning.

Exploitation

In this category, you will find techniques and methodologies for exploiting vulnerabilities in target systems. It covers topics like exploit development, social engineering, and web application security testing.

Post-Exploitation

Once a system has been compromised, this category provides guidance on what to do next. It includes topics such as privilege escalation, lateral movement, maintaining access, and data exfiltration.

Reverse Engineering & Debugging

This category focuses on the analysis of software and systems to understand their inner workings. It covers topics like reverse engineering binaries, debugging techniques, and malware analysis.

By following this checklist, you will have a structured approach to offensive security, ensuring that you cover all the necessary aspects of a successful operation.

In each of these categories, I provide widely utilised tools in Offensive Security practices and give key information and examples of how they can be used in a Pen Test environment.

Checklist Categories

0d553df4a58254742df71ddeb949f6b0

Feel free to explore each category and dive into the detailed information provided.

Please do take heed that the populated data is still in its early stages and there are developments yet to be added as time goes on. Feel more than welcome to contact me any requests to be added!

RSS Feed for CVE Updates

Stay up to date with the latest CVE (Common Vulnerabilities and Exposures) updates by checking out our RSS feed. It provides real-time information on vulnerabilities and helps you stay informed about potential risks.

Data extracted from CVEDetails

The current RSS Feed shows new information daily! Could increase this further if people would prefer that :)

Feel free to contribute to this repository and make it even more comprehensive. Happy hacking!


About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published