软考-国际参透ce试认证OSCP 2022 含资料

目录

|-- 1. O3CP 官方教材和视频/
    |-- O3CP 中文参考教材/
        |-- PWK O3CP【. 】.docx
        |-- PWK O3CP【. 】.pdf
    |-- O3CP 字幕(中文-中英对照-英文)/
        |-- 10. Introduction To Buffer Overflows/
            |-- BO-text_trans【. 】.srt
            |-- BO-text【. 】.srt
            |-- BO-trans【. 】.srt
        |-- 11. Windows Buffer Overflows/
            |-- WBO-text_trans【. 】.srt
            |-- WBO-text【. 】.srt
            |-- WBO-trans【. 】.srt
        |-- 12. Linux Buffer Overflows/
            |-- LBO-text_trans【. 】.srt
            |-- LBO-text【. 】.srt
            |-- LBO-trans【. 】.srt
        |-- 13. Client Side Attacks/
            |-- CSA-text_trans【. 】.srt
            |-- CSA-text【. 】.srt
            |-- CSA-trans【. 】.srt
        |-- 14. Locating Public Exploits/
            |-- LPE-text_trans【. 】.srt
            |-- LPE-text【. 】.srt
            |-- LPE-trans【. 】.srt
        |-- 15. Fixing Exploits/
            |-- FE-text_trans【. 】.srt
            |-- FE-text【. 】.srt
            |-- FE-trans【. 】.srt
        |-- 16. File Transfers/
            |-- FT-text_trans【. 】.srt
            |-- FT-text【. 】.srt
            |-- FT-trans【. 】.srt
        |-- 17. Antivirus Evasion/
            |-- AE-text_trans【. 】.srt
            |-- AE-text【. 】.srt
            |-- AE-trans【. 】.srt
        |-- 18. Privilage Escalation/
            |-- PE-text_trans【. 】.srt
            |-- PE-text【. 】.srt
            |-- PE-trans【. 】.srt
        |-- 19. Password Attacks/
            |-- PA-text_trans【. 】.srt
            |-- PA-text【. 】.srt
            |-- PA-trans【. 】.srt
        |-- 2. Getting Comfortable With Kali Linux/
            |-- GCLK-text_trans【. 】.srt
            |-- GCLK-text【. 】.srt
            |-- GCLK-trans【. 】.srt
        |-- 20. Port Redirection and Tunneling/
            |-- RPT-text_trans【. 】.srt
            |-- RPT-text【. 】.srt
            |-- RPT-trans【. 】.srt
        |-- 21. Active Directory Attacks/
            |-- AD-text_trans【. 】.srt
            |-- AD-text【. 】.srt
            |-- AD-trans【. 】.srt
        |-- 22. The Metasploit Framework/
            |-- MF-text_trans【. 】.srt
            |-- MF-text【. 】.srt
            |-- MF-trans【. 】.srt
        |-- 23. Powershell Empire/
            |-- PX-text_trans【. 】.srt
            |-- PX-text【. 】.srt
            |-- PX-trans【. 】.srt
        |-- 24. AssemblingThe Pieces/
            |-- ATP-text_trans【. 】.srt
            |-- ATP-text【. 】.srt
            |-- ATP-trans【. 】.srt
        |-- 3. Command Line Fun/
            |-- CLF-text【. 】.srt
            |-- CLF-trans【. 】.srt
            |-- CLF_trans【. 】.srt
        |-- 4. Practical Tools/
            |-- PT-text_trans【. 】.srt
            |-- PT-text【. 】.srt
            |-- PT-trans【. 】.srt
        |-- 5. Bash Scripting/
            |-- BS-text_trans【. 】.srt
            |-- BS-text【. 】.srt
            |-- BS-trans【. 】.srt
        |-- 6. Passive Information Gathering/
            |-- PIG-text_trans【. 】.srt
            |-- PIG-text【. 】.srt
            |-- PIG-trans【. 】.srt
        |-- 7. Active Information Gathering/
            |-- AIG-text_trans【. 】.srt
            |-- AIG-text【. 】.srt
            |-- AIG-trans【. 】.srt
        |-- 8. Vulnerability Scanning/
            |-- VS-text_trans【. 】.srt
            |-- VS-text【. 】.srt
            |-- VS-trans【. 】.srt
        |-- 9. Web Application Attacks/
            |-- WAT-text-trans【. 】.srt
            |-- WAT-text【. 】.srt
            |-- WAT-trans【. 】.srt
    |-- O3CP 官方视频/
        |-- 1.官方视频是从第2章开始的, 第一章和最后一章官方就没有视频【. 】.txt
        |-- 10. Introduction To Buffer Overflows【. 】.avi
        |-- 10. Introduction To Buffer Overflows【. 】.srt
        |-- 11. Windows Buffer Overflows【. 】.avi
        |-- 11. Windows Buffer Overflows【. 】.srt
        |-- 12. Linux Buffer Overflows【. 】.avi
        |-- 12. Linux Buffer Overflows【. 】.srt
        |-- 13. Client Side Attacks【. 】.avi
        |-- 13. Client Side Attacks【. 】.srt
        |-- 14. Locating Public Exploits【. 】.avi
        |-- 14. Locating Public Exploits【. 】.srt
        |-- 15. Fixing Exploits【. 】.avi
        |-- 15. Fixing Exploits【. 】.srt
        |-- 16. File Transfers【. 】.avi
        |-- 16. File Transfers【. 】.srt
        |-- 17. Antivirus Evasion【. 】.avi
        |-- 17. Antivirus Evasion【. 】.srt
        |-- 18. Privilage Escalation【. 】.avi
        |-- 18. Privilage Escalation【. 】.srt
        |-- 19. Password Attacks【. 】.avi
        |-- 19. Password Attacks【. 】.srt
        |-- 2. Getting Comfortable With Kali Linux【. 】.avi
        |-- 2. Getting Comfortable With Kali Linux【. 】.srt
        |-- 20. Port Redirection and Tunneling【. 】.avi
        |-- 20. Port Redirection and Tunneling【. 】.srt
        |-- 21. Active Directory Attacks【. 】.mp4
        |-- 21. Active Directory Attacks【. 】.srt
        |-- 22. The Metasploit Framework【. 】.avi
        |-- 22. The Metasploit Framework【. 】.srt
        |-- 23. Powershell Empire【. 】.avi
        |-- 23. Powershell Empire【. 】.srt
        |-- 24. AssemblingThe Pieces【. 】.avi
        |-- 24. AssemblingThe Pieces【. 】.srt
        |-- 3. Command Line Fun【. 】.avi
        |-- 3. Command Line Fun【. 】.srt
        |-- 4. Practical Tools【. 】.avi
        |-- 4. Practical Tools【. 】.srt
        |-- 5. Bash Scripting【. 】.avi
        |-- 5. Bash Scripting【. 】.srt
        |-- 6. Passive Information Gathering【. 】.avi
        |-- 6. Passive Information Gathering【. 】.srt
        |-- 7. Active Information Gathering【. 】.avi
        |-- 7. Active Information Gathering【. 】.srt
        |-- 8. Vulnerability Scanning【. 】.avi
        |-- 8. Vulnerability Scanning【. 】.srt
        |-- 9. Web Application Attacks【. 】.avi
        |-- 9. Web Application Attacks【. 】.srt
    |-- PWK O3CP(教材)【. 】.pdf
|-- 2. O3CP 实战培训视频和靶机/
    |-- O3CP实战培训 (核心篇)/
        |-- 实战培训视频/
            |-- 001 Introduction-en【. 】.srt
            |-- 001 Introduction【. 】.mp4
            |-- 002 Download and Configure Kali Linux VM on VirtualBox-en【. 】.srt
            |-- 002 Download and Configure Kali Linux VM on VirtualBox【. 】.mp4
            |-- 003 Download and Config Vulnerable Attack Target VMs-en【. 】.srt
            |-- 003 Download and Config Vulnerable Attack Target VMs【. 】.mp4
            |-- 004 Tr0ll 3 Enumeration and Exploitation-en【. 】.srt
            |-- 004 Tr0ll 3 Enumeration and Exploitation【. 】.mp4
            |-- 005 Matrix 3 Enumeration and Exploitation-en【. 】.srt
            |-- 005 Matrix 3 Enumeration and Exploitation【. 】.mp4
            |-- 006 Broken Gallery Enumeration and Exploitation-en【. 】.srt
            |-- 006 Broken Gallery Enumeration and Exploitation【. 】.mp4
            |-- 007 DumbUser (Windows 10) Enumeration and Exploitation-en【. 】.srt
            |-- 007 DumbUser (Windows 10) Enumeration and Exploitation【. 】.mp4
            |-- 008 Symfonos 1 Enumeration and Exploitation-en【. 】.srt
            |-- 008 Symfonos 1 Enumeration and Exploitation【. 】.mp4
            |-- 009 Symfonos 2 Enumeration and Exploitation-en【. 】.srt
            |-- 009 Symfonos 2 Enumeration and Exploitation【. 】.mp4
            |-- 010 Symfonos 3 Enumeration and Exploitation-en【. 】.srt
            |-- 010 Symfonos 3 Enumeration and Exploitation【. 】.mp4
            |-- 011 Symfonos 4 Enumeration and Exploitation-en【. 】.srt
            |-- 011 Symfonos 4 Enumeration and Exploitation【. 】.mp4
            |-- 012 Symfonos 5 Enumeration and Exploitation-en【. 】.srt
            |-- 012 Symfonos 5 Enumeration and Exploitation【. 】.mp4
            |-- 013 digialworld.local JOY Enumeration and Exploitation-en【. 】.srt
            |-- 013 digialworld.local JOY Enumeration and Exploitation【. 】.mp4
            |-- 014 digitalworld.local Torment Enumeration and Exploitation-en【. 】.srt
            |-- 014 digitalworld.local Torment Enumeration and Exploitation【. 】.mp4
        |-- 文本/
            |-- 003 Download-and-Configure-Vulnerable-Attack-Targets【. 】.txt
            |-- 004 Tr0ll-3【. 】.txt
            |-- 005 Matrix-3【. 】.txt
            |-- 006 Broken-Gallery【. 】.txt
            |-- 007 DumbUser-Windows-10【. 】.txt
            |-- 008 Symfonos-1【. 】.txt
            |-- 009 Symfonos-2【. 】.txt
            |-- 010 Symfonos-3【. 】.txt
            |-- 011 lfi-wordlist【. 】.txt
            |-- 011 SQLi-payloads【. 】.txt
            |-- 011 Symfonos-4【. 】.txt
            |-- 012 Symfonos-5【. 】.txt
        |-- 靶机/
            |-- Broken Vbox【. 】.7z
            |-- DumbUser Win10【. 】.ova
            |-- JOY-005【. 】.7z
            |-- Machine_Matrix_v3【. 】.ova
            |-- symfonos1【. 】.7z
            |-- symfonos2【. 】.7z
            |-- symfonos3【. 】.7z
            |-- symfonos4【. 】.7z
            |-- symfonos5【. 】.7z
            |-- TORMENT-004【. 】.7z
            |-- Tr0ll3【. 】.ova
    |-- O3CP实战视频 (基础-提高-扩展)/
        |-- 基础篇/
            |-- 1. Overview of Lab Commands and Tools【. 】.mp4
            |-- 1. Overview of Lab Commands and Tools【. 】.srt
            |-- 10. Tr0ll 2 - Enumeration and Exploitation Technet24【. 】.mp4
            |-- 10. Tr0ll 2 - Enumeration and Exploitation Technet24【. 】.srt
            |-- 11. Bonus Lab 1 Security Onion Lab Setup with VirtualBox【. 】.mp4
            |-- 12. Bonus Lab 1 Security Onion Lab Setup with VirtualBox【. 】.srt
            |-- 12. Bonus Lab 2 Windows 7 Eternalblue Vulnerable VM VirtualBox Setup【. 】.mp4
            |-- 12. Bonus Lab 2 Windows 7 Eternalblue Vulnerable VM VirtualBox Setup【. 】.srt
            |-- 13. Bonus Lab 3 Windows 7 Eternalblue Exploitation and SnortPCAP Analysis【. 】.mp4
            |-- 13. Bonus Lab 3 Windows 7 Eternalblue Exploitation and SnortPCAP Analysis【. 】.srt
            |-- 14. Bonus Lab 4 Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup【. 】.mp4
            |-- 14. Bonus Lab 4 Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup【. 】.srt
            |-- 15. Bonus Lab 5 Ubuntu Server 12.04 Heartbleed Exploitation and SnortPCAP Analysis【. 】.mp4
            |-- 15. Bonus Lab 5 Ubuntu Server 12.04 Heartbleed Exploitation and SnortPCAP Analysis【. 】.srt
            |-- 16. Bonus Lab 6 SLMail Buffer Overflow Development【. 】.mp4
            |-- 16. Bonus Lab 6 SLMail Buffer Overflow Development【. 】.srt
            |-- 2. Download and Configure Kali Linux【. 】.mp4
            |-- 2. Download and Configure Kali Linux【. 】.srt
            |-- 3. Download Vulnerable Lab VMs【. 】.mp4
            |-- 3. Download Vulnerable Lab VMs【. 】.srt
            |-- 4. Kioptrix Level 1 - Enumeration and Exploitation【. 】.mp4
            |-- 4. Kioptrix Level 1 - Enumeration and Exploitation【. 】.srt
            |-- 5. Kioptrix Level 2 - Enumeration and Exploitation【. 】.mp4
            |-- 5. Kioptrix Level 2 - Enumeration and Exploitation【. 】.srt
            |-- 6. Kioptrix Level 3 - Enumeration and Exploitation【. 】.mp4
            |-- 6. Kioptrix Level 3 - Enumeration and Exploitation【. 】.srt
            |-- 7. Kioptrix Level 4 - Enumeration and Exploitation【. 】.mp4
            |-- 7. Kioptrix Level 4 - Enumeration and Exploitation【. 】.srt
            |-- 8. Kioptrix Level 5 - Enumeration and Exploitation【. 】.mp4
            |-- 8. Kioptrix Level 5 - Enumeration and Exploitation【. 】.srt
            |-- 9. Tr0ll 1 - Enumeration and Exploitation【. 】.mp4
            |-- 9. Tr0ll 1 - Enumeration and Exploitation【. 】.srt
        |-- 实战培训视频(文本)/
            |-- 基础/  [More...]
            |-- 扩展/  [More...]
            |-- 提高/  [More...]
        |-- 扩展篇/
            |-- 1.Overview of Lab Commands and Tools-en【. 】.srt
            |-- 1.Overview of Lab Commands and Tools【. 】.mp4
            |-- 10.Introduction to Hackthebox-en【. 】.srt
            |-- 10.Introduction to Hackthebox【. 】.mp4
            |-- 11.Active VM Enumeration and Exploitation-en【. 】.srt
            |-- 11.Active VM Enumeration and Exploitation【. 】.mp4
            |-- 12.Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3)-en【. 】.srt
            |-- 12.Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3)【. 】.mp4
            |-- 13.Apache Struts Setup and Exploitation-en【. 】.srt
            |-- 13.Apache Struts Setup and Exploitation【. 】.mp4
            |-- 14.Introduction to Hack.me-en【. 】.srt
            |-- 14.Introduction to Hack.me【. 】.mp4
            |-- 15.Wordpress Enumeration and Exploitation-en【. 】.srt
            |-- 15.Wordpress Enumeration and Exploitation【. 】.mp4
            |-- 2.Download and Configure Kali Linux VM on VirtualBox-en【. 】.srt
            |-- 2.Download and Configure Kali Linux VM on VirtualBox【. 】.mp4
            |-- 3.Download and Configure Window 7 Analysis VM-en【. 】.srt
            |-- 3.Download and Configure Window 7 Analysis VM【. 】.mp4
            |-- 4.Download Vulnerable Lab VMs-en【. 】.srt
            |-- 4.Download Vulnerable Lab VMs【. 】.mp4
            |-- 5.PwnLab VM Enumeration and Exploitation-en【. 】.srt
            |-- 5.PwnLab VM Enumeration and Exploitation【. 】.mp4
            |-- 6.Brainpan 1 VM Enumeration and Exploitation-en【. 】.srt
            |-- 6.Brainpan 1 VM Enumeration and Exploitation【. 】.mp4
            |-- 7.Mr Robot 1 VM Enumeration and Exploiotation-en【. 】.srt
            |-- 7.Mr Robot 1 VM Enumeration and Exploiotation【. 】.mp4
            |-- 8.SickOS VM Enumeration and Exploitation-en【. 】.srt
            |-- 8.SickOS VM Enumeration and Exploitation【. 】.mp4
            |-- 9.SkyTower 1 VM Enumeration and Exploitation-en【. 】.srt
            |-- 9.SkyTower 1 VM Enumeration and Exploitation【. 】.mp4
        |-- 提高篇/
            |-- 1.Overview of Lab Commands and Tools-en【. 】.srt
            |-- 1.Overview of Lab Commands and Tools【. 】.mp4
            |-- 10.VulnOS 2 Enumeration and Exploitation-en【. 】.srt
            |-- 10.VulnOS 2 Enumeration and Exploitation【. 】.mp4
            |-- 11.Windows 7 Enumeration and Exploitation-en【. 】.srt
            |-- 11.Windows 7 Enumeration and Exploitation【. 】.mp4
            |-- 12.IMF Enumeration and Exploitation-en【. 】.srt
            |-- 12.IMF Enumeration and Exploitation【. 】.mp4
            |-- 13.XSS Firing Range Enumeration and Exploitation-en【. 】.srt
            |-- 13.XSS Firing Range Enumeration and Exploitation【. 】.mp4
            |-- 2.Download and Configure Kali Linux VM on VirtualBox-en【. 】.srt
            |-- 2.Download and Configure Kali Linux VM on VirtualBox【. 】.mp4
            |-- 3.Download Vulnerable Lab VMs-en【. 】.srt
            |-- 3.Download Vulnerable Lab VMs【. 】.mp4
            |-- 4.Goldeneye Enumeration and Exploitation-en【. 】.srt
            |-- 4.Goldeneye Enumeration and Exploitation【. 】.mp4
            |-- 5.Raven 1 Enumeration and Exploitation-en【. 】.srt
            |-- 5.Raven 1 Enumeration and Exploitation【. 】.mp4
            |-- 6.Raven 2 Enumeration and Exploitation-en【. 】.srt
            |-- 6.Raven 2 Enumeration and Exploitation【. 】.mp4
            |-- 7.Lampiao Enumeration and Exploitation-en【. 】.srt
            |-- 7.Lampiao Enumeration and Exploitation【. 】.mp4
            |-- 8.DerpnStink Enumeration and Exploitation-en【. 】.srt
            |-- 8.DerpnStink Enumeration and Exploitation【. 】.mp4
            |-- 9.Stapler Enumeration and Exploitation-en【. 】.srt
            |-- 9.Stapler Enumeration and Exploitation【. 】.mp4
        |-- 靶机/
            |-- 基础篇靶机/  [More...]
            |-- 扩展篇靶机/  [More...]
            |-- 提高篇靶机/  [More...]
    |-- 实时翻译播放器【. 】.txt
|-- 3. O3CP 域渗透(Active Directory)/
    |-- Pentesting_Active_directory【. 】.xmind
    |-- 关于域渗透AD的备考策略【. 】.pdf
|-- 4. O3CP 报告模板/
    |-- OSCP-Exam-Report-Template-master【. 】.rar
|-- directory_tree.txt
|-- 展示目录.py

网盘链接

[/hidecontent]

 

© 版权声明
THE END
喜欢就支持一下吧
点赞10 分享
相关推荐
评论 共3条

请登录后发表评论

    请登录后查看评论内容