├── README ├── README.md ├── ctf_machines_for_training.txt ├── ctf_machines_for_training.xt ├── exploits ├── .DS_Store ├── linux │ ├── .DS_Store │ ├── 2.6.11 │ │ ├── half-nelson3.c │ │ └── udp.c │ ├── 9542.c │ ├── cowroot.c │ ├── dirty.c │ ├── dirty_cow_important_stable_shell.txt │ ├── dirty_passwd_adjust_cow.c │ ├── gdb.txt │ ├── linux-2.4.18-3 │ │ ├── binfmt_elf.c │ │ ├── p.tgz │ │ ├── proto_ops.tgz │ │ └── uselib24.c │ ├── linux-2.6.18-274.3.1.el5 │ │ ├── tries │ │ │ ├── 853 │ │ │ ├── cow │ │ │ ├── cow.b64 │ │ │ ├── dirtycow.c │ │ │ ├── holy │ │ │ ├── holyshit.c │ │ │ ├── libno_ex.so.1.0 │ │ │ ├── linux-rds │ │ │ ├── linux-rds-exploit.c │ │ │ ├── pipe.py │ │ │ ├── program.c │ │ │ ├── program.o │ │ │ ├── ptrace │ │ │ ├── ptrace_attach.c │ │ │ ├── suid │ │ │ ├── suid.c │ │ │ ├── udev │ │ │ ├── udev.c │ │ │ ├── udev.sh │ │ │ ├── uselib.c │ │ │ └── vmsplice.c │ │ └── udev.sh │ ├── linux-2.6.31-14 │ │ ├── 9435.tgz │ │ ├── 9436.tgz │ │ ├── c │ │ ├── capsys.c │ │ ├── exploit │ │ ├── exploit.c │ │ ├── half-nelson.c │ │ ├── half.c │ │ ├── ia32.c │ │ ├── msr │ │ ├── msr.c │ │ ├── pipe.c │ │ ├── pipe.py │ │ ├── rds │ │ ├── rds.c │ │ ├── run │ │ ├── run.c │ │ ├── run.sh │ │ ├── team-edward │ │ ├── team-edward.c │ │ ├── team-edward.py │ │ └── wunderbar_emporium │ │ │ ├── exploit.c │ │ │ ├── pwnkernel.c │ │ │ ├── tzameti.avi │ │ │ └── wunderbar_emporium.sh │ ├── linux-2.6.36 │ │ ├── rds │ │ └── rds.c │ ├── linux-kernel │ │ ├── cap_sys.c │ │ ├── i-can-haz-modharden │ │ ├── i-can-haz-modharden.c │ │ ├── mempodipper │ │ ├── mempodipper.c │ │ ├── perf.c │ │ ├── ptrache_attach.c │ │ ├── ptrache_attach2.c │ │ ├── sock │ │ ├── sockpage.c │ │ ├── udev │ │ ├── udev.c │ │ ├── udp │ │ └── udp_sendmsg.c │ ├── linux_2.6.39_3.2.2 │ │ ├── exploit.c │ │ └── mempodipper │ ├── linuxprivchecker.py │ ├── mempodipper.c │ ├── mysql │ │ ├── Makefile │ │ ├── a.out │ │ ├── install.sh │ │ ├── lib_mysqludf_sys.c │ │ ├── lib_mysqludf_sys.html │ │ ├── lib_mysqludf_sys.so │ │ ├── lib_mysqludf_sys.sql │ │ ├── lib_mysqludf_sys_0.0.3.tar.gz │ │ ├── raptor_udf.c │ │ ├── raptor_udf.o │ │ ├── raptor_udf.so │ │ ├── raptor_udf2.c │ │ ├── raptor_udf2.o │ │ └── raptor_udf2.so │ ├── oracle │ │ └── xdb.py │ ├── proftpd │ │ └── ProFTPD_exploit.py │ ├── rpc.mountd │ │ ├── core │ │ ├── linstatex.c │ │ ├── mountd1 │ │ ├── mountd1.c │ │ ├── mountd2.c │ │ └── nfsmount.h │ ├── samba │ │ ├── samba1 │ │ ├── samba1.c │ │ └── trans2root.pl │ ├── sockpage.c │ ├── statd │ │ ├── 7350-statd.tgz │ │ ├── PRIVATE. │ │ ├── linstatdex.c │ │ ├── linuxstatd.c │ │ ├── lsx.tgz │ │ ├── lsx │ │ │ ├── Makefile │ │ │ ├── README │ │ │ ├── core │ │ │ ├── lsx │ │ │ ├── lsx.c │ │ │ ├── lsx.o │ │ │ ├── sm_inter.h │ │ │ ├── sm_inter.x │ │ │ ├── sm_inter_clnt.c │ │ │ ├── sm_inter_clnt.o │ │ │ ├── sm_inter_svc.c │ │ │ ├── sm_inter_xdr.c │ │ │ └── sm_inter_xdr.o │ │ ├── rpc-statd-xpl │ │ ├── rpc-statd-xpl.c │ │ ├── statd_exp │ │ │ ├── Makefile │ │ │ ├── README │ │ │ ├── format.c │ │ │ ├── format.h │ │ │ └── statd_exp.c │ │ ├── statdx │ │ ├── statdx.c │ │ ├── statdx.linux │ │ ├── statdx2 │ │ ├── statdx2.c │ │ ├── statdx2_tar.gz │ │ └── stdz.c │ └── udev.sh └── windows │ └── windows_kernel_exploits.txt ├── material ├── Cheatsheet-God.tar.gz ├── Crossfire Buffer Overflow (v1.9) Linux Exploit _ doyler.net.pdf ├── Gaining a Root shell using MySQL User Defined Functions and SETUID Binaries _ Infamous SYN.pdf ├── OSCP-2.tar.gz ├── OSCP-Survival-Guide.pdf ├── OSCP-Survival-Guide.txt ├── Tutorials _ BlackWinter Security.pdf ├── Upgrading half shells to fully interactive TTYs.pdf ├── WinCmdRef.chm ├── hackingarticles.in-5 ways to File upload vulnerability Exploitation.pdf ├── windows_privesc │ ├── DLL Hijacking _ Penetration Testing Lab.pdf │ ├── Hacking technique – DLL hijacking – MSitPros Blog.pdf │ ├── Notes on Windows Privilege Escalation _ Memory Corruption.pdf │ ├── Open Security Research_ Unsafe DLL Loading Vulnerabilities.pdf │ ├── Proxychains with Windows machine.pdf │ ├── Windows Privilege Escalation Guide.pdf │ ├── Windows wmic command line command.pdf │ ├── blog.rapid7.com-ScanNow DLL Search Order Hijacking Vulnerability and Deprecation.pdf │ ├── travisaltman.com-windows privilege escalation via weak service permissions.pdf │ ├── windows privesc sectalks BNE0x19.pdf │ └── windows_command_line_sheet_v1.pdf └── writeups │ ├── Kioptrix Write-Up – tuonilabs.pdf │ ├── LordOfTheRoot_highon_coffe.pdf │ ├── Offensive Security's Complete Guide to Alpha - Page 2.pdf │ ├── Offensive Security's Complete Guide to Alpha - Page 3.pdf │ ├── Offensive Security's Complete Guide to Alpha_part1.pdf │ ├── SickOS Write-Up – tuonilabs.pdf │ ├── Vulnhub VM — IMF — Impossible Mission Force! – SecurityBytes.pdf │ ├── WriteUp_SickOS_Tr0ll.pdf │ ├── bart.txt │ ├── oscp_journey_videos.txt │ ├── oscp_troll_writeup.pdf │ └── writeups.txt ├── notes ├── coldfusion.txt ├── hydra.txt ├── msfvenom.txt ├── mysql_injection.txt ├── mysql_local_root.txt ├── webdav.txt ├── windows_priv_escalation.txt └── wordpress.txt ├── oscp_notes.txt ├── passwordlist ├── 10000_common_passwords.txt.gz ├── darkc0de.txt.gz ├── john.txt.gz └── rockyou.txt_url ├── reverse_shells ├── asp │ ├── .mycmd.asp.swp │ ├── 3fexe.txt │ ├── ASpy.txt │ ├── EFSO.txt │ ├── ELMALISEKER Backd00r.asp │ ├── InsomniaShell │ │ ├── InsomniaShell.aspx │ │ └── InsomniaShell.txt │ ├── NTDaddy.v1.9.txt │ ├── RHTools.v1.5-BETA.txt │ ├── RemExp.asp │ ├── Server Variables.asp │ ├── aspSH.asp │ ├── aspSH.v1.txt │ ├── aspxSH.txt │ ├── aspxshell.aspx.txt │ ├── aspydrv.asp │ ├── aspydrv.txt │ ├── brett.asp │ ├── cmd.asp │ ├── cmd.aspx │ ├── cmdexec.aspx │ ├── elmaliseker.asp │ ├── filesystembrowser.aspx │ ├── fileupload.aspx │ ├── list.asp │ ├── ntdaddy.asp │ ├── rev.asp │ ├── rev.txt │ ├── rh.asp │ ├── spexec.aspx │ ├── sql.aspx │ ├── tool.asp │ ├── toolaspshell.asp │ ├── toolaspshell.txt │ ├── up.asp │ ├── web.apsx │ ├── zehir.asp │ ├── zehir.txt │ ├── zehir4.asp │ └── zehir4.txt ├── coldfusion │ └── cfexec.cfm ├── icmp │ └── Invoke-PowerShellIcmp.ps1 ├── javascript │ └── reverse_shell.js ├── perl │ ├── perl-reverse-shell-1.0.tar.gz │ └── perl-reverse-shell-1.0 │ │ ├── CHANGELOG │ │ ├── COPYING.GPL │ │ ├── COPYING.PERL-REVERSE-SHELL │ │ ├── p.pl │ │ └── perl-reverse-shell.pl ├── php │ ├── 150.php │ ├── 27.9.txt │ ├── 2mv2.txt │ ├── 404.php │ ├── 404.txt │ ├── Ajax_PHP Command Shell.txt │ ├── Ajax_PHP Command Shell.txt.1 │ ├── Ani-Shell.php │ ├── AntiSecShell.v0.5.txt │ ├── Antichat Shell v1.3.php │ ├── Antichat Shell v1.3.txt │ ├── Ayyildiz Tim -AYT- Shell v 2.1 Biz.txt │ ├── Backdoor.PHP.Agent.php │ ├── Crystal.txt │ ├── CrystalShell v.1.txt │ ├── Cyber Shell (v 1.0).php │ ├── DTool Pro.txt │ ├── Dive Shell 1.0 - Emperor Hacking Team.php │ ├── Dive Shell 1.0 - Emperor Hacking Team.txt │ ├── Dx.txt │ ├── DxShell.1.0.txt │ ├── FaTaLisTiCz_Fx.txt │ ├── Fx29Sh.3.2.12.08.txt │ ├── G5.php │ ├── GFS web-shell ver 3.1.7 - PRiV8.txt │ ├── GNY.Shell.v1.1.txt │ ├── KAdot Universal Shell v0.1.6.php │ ├── KAdot Universal Shell v0.1.6.txt │ ├── Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php │ ├── Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.txt │ ├── Macker's Private PHPShell.php │ ├── Moroccan Spamers Ma-EditioN By GhOsT.txt │ ├── MySQL Web Interface Version 0.8.php │ ├── MySQL Web Interface Version 0.8.txt │ ├── Mysql interface v1.0.txt │ ├── NCC-Shell.txt │ ├── NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.php │ ├── NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.txt │ ├── NetworkFileManagerPHP.txt │ ├── OneNew │ ├── PH Vayv.txt │ ├── PHANTASMA.txt │ ├── PHP Shell.txt │ ├── PHPJackal.txt │ ├── PHPRemoteView.txt │ ├── PHPSPY.php │ ├── Php_Backdoor.txt │ ├── Private-i3lue.php │ ├── Private-i3lue.txt │ ├── RedhatC99 [login=redhat-pass=root] │ ├── Rootshell.v.1.0.txt │ ├── Safe mode breaker.php │ ├── Safe0ver Shell -Safe Mod Bypass By Evilc0der.txt │ ├── Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php │ ├── Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.txt │ ├── Safe_Mode_Bypass_PHP_4.4.2_and_PHP_5.1.2.txt │ ├── SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php │ ├── SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.txt │ ├── SimShell 1.0 - Simorgh Security MGZ.php │ ├── SimShell 1.0 - Simorgh Security MGZ.txt │ ├── SnIpEr_SA Shell.txt │ ├── Sst-Sheller.php │ ├── SyRiAn.Sh3ll.v7.txt │ ├── WinX Shell.php │ ├── WinX Shell.txt │ ├── Worse Linux Shell.php │ ├── Worse Linux Shell.txt │ ├── [ ~~Syrian Sh3ll~~ ] │ ├── a.php │ ├── aZRaiLPhp v1.0.php │ ├── aZRaiLPhp v1.0.txt │ ├── accept_language.txt │ ├── acid.php │ ├── antichat.php │ ├── arabicspy.php │ ├── b37.php │ ├── b374k-2.8.php │ ├── b374k.v1.txt │ ├── backdor.php │ ├── backupsql.txt │ ├── bdotw44shell.txt │ ├── bug (1).php │ ├── bug.php │ ├── bypass.txt │ ├── c100 v. 777shell v. Undetectable #18a Modded by 777 - Don.php │ ├── c100.txt │ ├── c37.php │ ├── c66.php │ ├── c99-bd.txt │ ├── c99-shadows-mod.php │ ├── c99.php │ ├── c99.txt │ ├── c993.txt │ ├── c99_2.txt │ ├── c99_PSych0.php │ ├── c99_locus7s.txt │ ├── c99_madnet.txt │ ├── c99_w4cking.txt │ ├── c99madshell.php │ ├── c99shell.php │ ├── c99ud.txt │ ├── c99unlimited.txt │ ├── c99v2.php │ ├── cbfphpsh.txt │ ├── cihshell_fix.php │ ├── cmd.php │ ├── cmd.txt │ ├── co.php │ ├── connect-back.php.txt │ ├── cpanel.txt │ ├── cpg_143_incl_xpl.php │ ├── ctt_sh.txt │ ├── cybershell.txt │ ├── dC3 Security Crew Shell PRiV.txt │ ├── dC3.Security.Crew.Shell.priv8.txt │ ├── egy.txt │ ├── erne.txt │ ├── ex0shell.txt │ ├── footer.inc.php │ ├── fx.txt │ ├── g00nshell-v1.3.txt │ ├── g00nv13.php │ ├── gfs_sh.txt │ ├── h4ntu shell [powered by tsoi].php │ ├── h4ntu shell [powered by tsoi].txt │ ├── hkrkoz.php │ ├── iMHaPFtp.txt │ ├── ironshell.txt │ ├── isko.txt │ ├── iskorpitx.txt │ ├── itsecteam.v2.1.txt │ ├── itsecteam_shell.php │ ├── jHn.php │ ├── knullsh.txt │ ├── kolang-bypass.txt │ ├── kral.txt │ ├── lamashell.txt │ ├── list.php │ ├── load_shell.txt │ ├── locus.txt │ ├── log.txt │ ├── lolipop.txt │ ├── lostDC.txt │ ├── ly0kha.txt │ ├── matamu.txt │ ├── megabor.txt │ ├── metaslsoft.php │ ├── meterpreter_bind_port_4000.php │ ├── mini.j0s_ali.j0e.v27.9.txt │ ├── myshell.txt │ ├── mysql.txt │ ├── mysql_tool.txt │ ├── mysqlwebsh.php │ ├── nc.exe │ ├── newsh.php │ ├── nshell.txt │ ├── nst.txt │ ├── nstview.txt │ ├── p0isoN.sh3ll.txt │ ├── pHpINJ.txt │ ├── php-backdoor.txt │ ├── php-include-w-shell.txt │ ├── php-reverse-shell-1.0 │ │ ├── CHANGELOG │ │ ├── COPYING.GPL │ │ ├── COPYING.PHP-REVERSE-SHELL │ │ └── php-reverse-shell.php │ ├── phpbash.php │ ├── phpjackal1.3.txt │ ├── phpshell.php │ ├── priv8-2012-bypass-shell.txt │ ├── pws.txt │ ├── r57-bd.txt │ ├── r57.1.4.0.php │ ├── r57.mod-bizzz.shell.txt │ ├── r57.php │ ├── r57.txt │ ├── r57142.php │ ├── r57_Mohajer22.txt │ ├── r57_iFX.txt │ ├── r57_kartal.txt │ ├── r57shell1.40.txt │ ├── r57shell2.0.txt │ ├── redcod.php │ ├── remview_fix.php │ ├── rev.php │ ├── rev2.php │ ├── reverse_port_443.php │ ├── rootshell.txt │ ├── ru24_post_sh.txt │ ├── s72 Shell v1.1 Coding.php │ ├── s72 Shell v1.1 Coding.txt │ ├── safe0ver.txt │ ├── shell.php │ ├── shell2.php │ ├── shellzx.txt │ ├── simattacker.txt │ ├── simple-backdoor.txt │ ├── simple_cmd.txt │ ├── small.txt │ ├── sniper.txt │ ├── soldierofallah.txt │ ├── sosyete.txt │ ├── spygrup.txt │ ├── sql.php │ ├── stres.txt │ ├── ugdevil.v2.0.txt │ ├── up.php │ ├── up_hackthebox.php │ ├── uploader.txt │ ├── wso.v2.5.txt │ ├── wso2.5.php │ ├── wso2.php │ ├── x0rg.byp4ss.txt │ └── zacosmall.txt ├── powershell │ ├── Invoke-PowerShellTcp.ps1 │ └── shell-9001.ps1 ├── python │ ├── .windows_reverse.py.swp │ └── windows_reverse.py ├── reverse_meterpreter │ └── shell.exe └── war │ └── tomcatWarDeployer.tar.gz ├── tools ├── PortKnocker.sh ├── dnsfind.py ├── enum_host.sh ├── enum_ldap.sh ├── enum_smb.sh ├── enum_snmp.sh ├── ident-user-enum.pl ├── linuxprivchecker.py ├── ssh_brute.sh ├── suid.c ├── vncpasswd.py.tar.gz └── vncpwd.tar.gz └── windows ├── enum ├── WinPrivCheck.bat ├── WindowsEnum.ps1 ├── folderperm.ps1 ├── gatherinfo.bat └── jaws-enum.ps1 ├── fgdump.exe.gz ├── nc.exe ├── nc64.exe ├── priv_escalate └── PowerUp.ps1 ├── samdump2.exe ├── tools.txt ├── windows-privesc-check.py └── windows_tools.txt /README: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/README -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/README.md -------------------------------------------------------------------------------- /ctf_machines_for_training.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/ctf_machines_for_training.txt -------------------------------------------------------------------------------- /ctf_machines_for_training.xt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/ctf_machines_for_training.xt -------------------------------------------------------------------------------- /exploits/.DS_Store: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/.DS_Store -------------------------------------------------------------------------------- /exploits/linux/.DS_Store: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/.DS_Store -------------------------------------------------------------------------------- /exploits/linux/2.6.11/half-nelson3.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/2.6.11/half-nelson3.c -------------------------------------------------------------------------------- /exploits/linux/2.6.11/udp.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/2.6.11/udp.c -------------------------------------------------------------------------------- /exploits/linux/9542.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/9542.c -------------------------------------------------------------------------------- /exploits/linux/cowroot.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/cowroot.c -------------------------------------------------------------------------------- /exploits/linux/dirty.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/dirty.c -------------------------------------------------------------------------------- /exploits/linux/dirty_cow_important_stable_shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/dirty_cow_important_stable_shell.txt -------------------------------------------------------------------------------- /exploits/linux/dirty_passwd_adjust_cow.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/dirty_passwd_adjust_cow.c -------------------------------------------------------------------------------- /exploits/linux/gdb.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/gdb.txt -------------------------------------------------------------------------------- /exploits/linux/linux-2.4.18-3/binfmt_elf.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.4.18-3/binfmt_elf.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.4.18-3/p.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.4.18-3/p.tgz -------------------------------------------------------------------------------- /exploits/linux/linux-2.4.18-3/proto_ops.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.4.18-3/proto_ops.tgz -------------------------------------------------------------------------------- /exploits/linux/linux-2.4.18-3/uselib24.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.4.18-3/uselib24.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/853: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/cow: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/cow -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/cow.b64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/cow.b64 -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/dirtycow.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/dirtycow.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/holy: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/holy -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/holyshit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/holyshit.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/libno_ex.so.1.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/libno_ex.so.1.0 -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/linux-rds: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/linux-rds -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/linux-rds-exploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/linux-rds-exploit.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/pipe.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/pipe.py -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/program.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/program.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/program.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/program.o -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/ptrace: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/ptrace -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/ptrace_attach.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/ptrace_attach.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/suid: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/suid -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/suid.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/suid.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/udev.sh -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/uselib.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/uselib.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/tries/vmsplice.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/tries/vmsplice.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.18-274.3.1.el5/udev.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.18-274.3.1.el5/udev.sh -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/9435.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/9435.tgz -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/9436.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/9436.tgz -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/capsys.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/capsys.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/exploit: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/exploit -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/exploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/exploit.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/half-nelson.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/half-nelson.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/half.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/half.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/ia32.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/ia32.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/msr: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/msr -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/msr.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/msr.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/pipe.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/pipe.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/pipe.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/pipe.py -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/rds: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/rds -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/rds.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/rds.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/run: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/run -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/run.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/run.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/run.sh -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/team-edward: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/team-edward -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/team-edward.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/team-edward.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/team-edward.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/team-edward.py -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/wunderbar_emporium/exploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/wunderbar_emporium/exploit.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/wunderbar_emporium/pwnkernel.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/wunderbar_emporium/pwnkernel.c -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/wunderbar_emporium/tzameti.avi: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/wunderbar_emporium/tzameti.avi -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.31-14/wunderbar_emporium/wunderbar_emporium.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.31-14/wunderbar_emporium/wunderbar_emporium.sh -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.36/rds: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.36/rds -------------------------------------------------------------------------------- /exploits/linux/linux-2.6.36/rds.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-2.6.36/rds.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/cap_sys.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/cap_sys.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/i-can-haz-modharden: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/i-can-haz-modharden -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/i-can-haz-modharden.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/i-can-haz-modharden.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/mempodipper: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/mempodipper -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/mempodipper.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/mempodipper.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/perf.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/perf.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/ptrache_attach.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/ptrache_attach.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/ptrache_attach2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/ptrache_attach2.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/sock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/sock -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/sockpage.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/sockpage.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/udev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/udev -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/udev.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/udev.c -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/udp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/udp -------------------------------------------------------------------------------- /exploits/linux/linux-kernel/udp_sendmsg.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux-kernel/udp_sendmsg.c -------------------------------------------------------------------------------- /exploits/linux/linux_2.6.39_3.2.2/exploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux_2.6.39_3.2.2/exploit.c -------------------------------------------------------------------------------- /exploits/linux/linux_2.6.39_3.2.2/mempodipper: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linux_2.6.39_3.2.2/mempodipper -------------------------------------------------------------------------------- /exploits/linux/linuxprivchecker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/linuxprivchecker.py -------------------------------------------------------------------------------- /exploits/linux/mempodipper.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mempodipper.c -------------------------------------------------------------------------------- /exploits/linux/mysql/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/Makefile -------------------------------------------------------------------------------- /exploits/linux/mysql/a.out: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/a.out -------------------------------------------------------------------------------- /exploits/linux/mysql/install.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/install.sh -------------------------------------------------------------------------------- /exploits/linux/mysql/lib_mysqludf_sys.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/lib_mysqludf_sys.c -------------------------------------------------------------------------------- /exploits/linux/mysql/lib_mysqludf_sys.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/lib_mysqludf_sys.html -------------------------------------------------------------------------------- /exploits/linux/mysql/lib_mysqludf_sys.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/lib_mysqludf_sys.so -------------------------------------------------------------------------------- /exploits/linux/mysql/lib_mysqludf_sys.sql: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/lib_mysqludf_sys.sql -------------------------------------------------------------------------------- /exploits/linux/mysql/lib_mysqludf_sys_0.0.3.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/lib_mysqludf_sys_0.0.3.tar.gz -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf.c -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf.o -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf.so -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf2.c -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf2.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf2.o -------------------------------------------------------------------------------- /exploits/linux/mysql/raptor_udf2.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/mysql/raptor_udf2.so -------------------------------------------------------------------------------- /exploits/linux/oracle/xdb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/oracle/xdb.py -------------------------------------------------------------------------------- /exploits/linux/proftpd/ProFTPD_exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/proftpd/ProFTPD_exploit.py -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/core: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/linstatex.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/rpc.mountd/linstatex.c -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/mountd1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/rpc.mountd/mountd1 -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/mountd1.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/rpc.mountd/mountd1.c -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/mountd2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/rpc.mountd/mountd2.c -------------------------------------------------------------------------------- /exploits/linux/rpc.mountd/nfsmount.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/rpc.mountd/nfsmount.h -------------------------------------------------------------------------------- /exploits/linux/samba/samba1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/samba/samba1 -------------------------------------------------------------------------------- /exploits/linux/samba/samba1.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/samba/samba1.c -------------------------------------------------------------------------------- /exploits/linux/samba/trans2root.pl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/samba/trans2root.pl -------------------------------------------------------------------------------- /exploits/linux/sockpage.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/sockpage.c -------------------------------------------------------------------------------- /exploits/linux/statd/7350-statd.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/7350-statd.tgz -------------------------------------------------------------------------------- /exploits/linux/statd/PRIVATE.: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /exploits/linux/statd/linstatdex.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/linstatdex.c -------------------------------------------------------------------------------- /exploits/linux/statd/linuxstatd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/linuxstatd.c -------------------------------------------------------------------------------- /exploits/linux/statd/lsx.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx.tgz -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/Makefile -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/README: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/README -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/core: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/lsx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/lsx -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/lsx.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/lsx.c -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/lsx.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/lsx.o -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter.h -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter.x: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter.x -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter_clnt.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter_clnt.c -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter_clnt.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter_clnt.o -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter_svc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter_svc.c -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter_xdr.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter_xdr.c -------------------------------------------------------------------------------- /exploits/linux/statd/lsx/sm_inter_xdr.o: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/lsx/sm_inter_xdr.o -------------------------------------------------------------------------------- /exploits/linux/statd/rpc-statd-xpl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/rpc-statd-xpl -------------------------------------------------------------------------------- /exploits/linux/statd/rpc-statd-xpl.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/rpc-statd-xpl.c -------------------------------------------------------------------------------- /exploits/linux/statd/statd_exp/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statd_exp/Makefile -------------------------------------------------------------------------------- /exploits/linux/statd/statd_exp/README: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statd_exp/README -------------------------------------------------------------------------------- /exploits/linux/statd/statd_exp/format.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statd_exp/format.c -------------------------------------------------------------------------------- /exploits/linux/statd/statd_exp/format.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statd_exp/format.h -------------------------------------------------------------------------------- /exploits/linux/statd/statd_exp/statd_exp.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statd_exp/statd_exp.c -------------------------------------------------------------------------------- /exploits/linux/statd/statdx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx -------------------------------------------------------------------------------- /exploits/linux/statd/statdx.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx.c -------------------------------------------------------------------------------- /exploits/linux/statd/statdx.linux: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx.linux -------------------------------------------------------------------------------- /exploits/linux/statd/statdx2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx2 -------------------------------------------------------------------------------- /exploits/linux/statd/statdx2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx2.c -------------------------------------------------------------------------------- /exploits/linux/statd/statdx2_tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/statdx2_tar.gz -------------------------------------------------------------------------------- /exploits/linux/statd/stdz.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/statd/stdz.c -------------------------------------------------------------------------------- /exploits/linux/udev.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/exploits/linux/udev.sh -------------------------------------------------------------------------------- /exploits/windows/windows_kernel_exploits.txt: -------------------------------------------------------------------------------- 1 | git clone https://github.com/SecWiki/windows-kernel-exploits/ 2 | 3 | -------------------------------------------------------------------------------- /material/Cheatsheet-God.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/Cheatsheet-God.tar.gz -------------------------------------------------------------------------------- /material/Crossfire Buffer Overflow (v1.9) Linux Exploit _ doyler.net.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/Crossfire Buffer Overflow (v1.9) Linux Exploit _ doyler.net.pdf -------------------------------------------------------------------------------- /material/Gaining a Root shell using MySQL User Defined Functions and SETUID Binaries _ Infamous SYN.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/Gaining a Root shell using MySQL User Defined Functions and SETUID Binaries _ Infamous SYN.pdf -------------------------------------------------------------------------------- /material/OSCP-2.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/OSCP-2.tar.gz -------------------------------------------------------------------------------- /material/OSCP-Survival-Guide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/OSCP-Survival-Guide.pdf -------------------------------------------------------------------------------- /material/OSCP-Survival-Guide.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/OSCP-Survival-Guide.txt -------------------------------------------------------------------------------- /material/Tutorials _ BlackWinter Security.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/Tutorials _ BlackWinter Security.pdf -------------------------------------------------------------------------------- /material/Upgrading half shells to fully interactive TTYs.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/Upgrading half shells to fully interactive TTYs.pdf -------------------------------------------------------------------------------- /material/WinCmdRef.chm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/WinCmdRef.chm -------------------------------------------------------------------------------- /material/hackingarticles.in-5 ways to File upload vulnerability Exploitation.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/hackingarticles.in-5 ways to File upload vulnerability Exploitation.pdf -------------------------------------------------------------------------------- /material/windows_privesc/DLL Hijacking _ Penetration Testing Lab.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/DLL Hijacking _ Penetration Testing Lab.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Hacking technique – DLL hijacking – MSitPros Blog.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Hacking technique – DLL hijacking – MSitPros Blog.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Notes on Windows Privilege Escalation _ Memory Corruption.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Notes on Windows Privilege Escalation _ Memory Corruption.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Open Security Research_ Unsafe DLL Loading Vulnerabilities.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Open Security Research_ Unsafe DLL Loading Vulnerabilities.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Proxychains with Windows machine.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Proxychains with Windows machine.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Windows Privilege Escalation Guide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Windows Privilege Escalation Guide.pdf -------------------------------------------------------------------------------- /material/windows_privesc/Windows wmic command line command.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/Windows wmic command line command.pdf -------------------------------------------------------------------------------- /material/windows_privesc/blog.rapid7.com-ScanNow DLL Search Order Hijacking Vulnerability and Deprecation.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/blog.rapid7.com-ScanNow DLL Search Order Hijacking Vulnerability and Deprecation.pdf -------------------------------------------------------------------------------- /material/windows_privesc/travisaltman.com-windows privilege escalation via weak service permissions.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/travisaltman.com-windows privilege escalation via weak service permissions.pdf -------------------------------------------------------------------------------- /material/windows_privesc/windows privesc sectalks BNE0x19.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/windows privesc sectalks BNE0x19.pdf -------------------------------------------------------------------------------- /material/windows_privesc/windows_command_line_sheet_v1.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/windows_privesc/windows_command_line_sheet_v1.pdf -------------------------------------------------------------------------------- /material/writeups/Kioptrix Write-Up – tuonilabs.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/Kioptrix Write-Up – tuonilabs.pdf -------------------------------------------------------------------------------- /material/writeups/LordOfTheRoot_highon_coffe.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/LordOfTheRoot_highon_coffe.pdf -------------------------------------------------------------------------------- /material/writeups/Offensive Security's Complete Guide to Alpha - Page 2.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/Offensive Security's Complete Guide to Alpha - Page 2.pdf -------------------------------------------------------------------------------- /material/writeups/Offensive Security's Complete Guide to Alpha - Page 3.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/Offensive Security's Complete Guide to Alpha - Page 3.pdf -------------------------------------------------------------------------------- /material/writeups/Offensive Security's Complete Guide to Alpha_part1.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/Offensive Security's Complete Guide to Alpha_part1.pdf -------------------------------------------------------------------------------- /material/writeups/SickOS Write-Up – tuonilabs.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/SickOS Write-Up – tuonilabs.pdf -------------------------------------------------------------------------------- /material/writeups/Vulnhub VM — IMF — Impossible Mission Force! – SecurityBytes.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/Vulnhub VM — IMF — Impossible Mission Force! – SecurityBytes.pdf -------------------------------------------------------------------------------- /material/writeups/WriteUp_SickOS_Tr0ll.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/WriteUp_SickOS_Tr0ll.pdf -------------------------------------------------------------------------------- /material/writeups/bart.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/bart.txt -------------------------------------------------------------------------------- /material/writeups/oscp_journey_videos.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/oscp_journey_videos.txt -------------------------------------------------------------------------------- /material/writeups/oscp_troll_writeup.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/oscp_troll_writeup.pdf -------------------------------------------------------------------------------- /material/writeups/writeups.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/material/writeups/writeups.txt -------------------------------------------------------------------------------- /notes/coldfusion.txt: -------------------------------------------------------------------------------- 1 | Start /CFIDE 2 | cfdocs 3 | 4 | 8.1. arbitary file upload 5 | -------------------------------------------------------------------------------- /notes/hydra.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/hydra.txt -------------------------------------------------------------------------------- /notes/msfvenom.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/msfvenom.txt -------------------------------------------------------------------------------- /notes/mysql_injection.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/mysql_injection.txt -------------------------------------------------------------------------------- /notes/mysql_local_root.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/mysql_local_root.txt -------------------------------------------------------------------------------- /notes/webdav.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/webdav.txt -------------------------------------------------------------------------------- /notes/windows_priv_escalation.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/windows_priv_escalation.txt -------------------------------------------------------------------------------- /notes/wordpress.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/notes/wordpress.txt -------------------------------------------------------------------------------- /oscp_notes.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/oscp_notes.txt -------------------------------------------------------------------------------- /passwordlist/10000_common_passwords.txt.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/passwordlist/10000_common_passwords.txt.gz -------------------------------------------------------------------------------- /passwordlist/darkc0de.txt.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/passwordlist/darkc0de.txt.gz -------------------------------------------------------------------------------- /passwordlist/john.txt.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/passwordlist/john.txt.gz -------------------------------------------------------------------------------- /passwordlist/rockyou.txt_url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/passwordlist/rockyou.txt_url -------------------------------------------------------------------------------- /reverse_shells/asp/.mycmd.asp.swp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/.mycmd.asp.swp -------------------------------------------------------------------------------- /reverse_shells/asp/3fexe.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/3fexe.txt -------------------------------------------------------------------------------- /reverse_shells/asp/ASpy.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/ASpy.txt -------------------------------------------------------------------------------- /reverse_shells/asp/EFSO.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/EFSO.txt -------------------------------------------------------------------------------- /reverse_shells/asp/ELMALISEKER Backd00r.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/ELMALISEKER Backd00r.asp -------------------------------------------------------------------------------- /reverse_shells/asp/InsomniaShell/InsomniaShell.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/InsomniaShell/InsomniaShell.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/InsomniaShell/InsomniaShell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/InsomniaShell/InsomniaShell.txt -------------------------------------------------------------------------------- /reverse_shells/asp/NTDaddy.v1.9.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/NTDaddy.v1.9.txt -------------------------------------------------------------------------------- /reverse_shells/asp/RHTools.v1.5-BETA.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/RHTools.v1.5-BETA.txt -------------------------------------------------------------------------------- /reverse_shells/asp/RemExp.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/RemExp.asp -------------------------------------------------------------------------------- /reverse_shells/asp/Server Variables.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/Server Variables.asp -------------------------------------------------------------------------------- /reverse_shells/asp/aspSH.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspSH.asp -------------------------------------------------------------------------------- /reverse_shells/asp/aspSH.v1.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspSH.v1.txt -------------------------------------------------------------------------------- /reverse_shells/asp/aspxSH.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspxSH.txt -------------------------------------------------------------------------------- /reverse_shells/asp/aspxshell.aspx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspxshell.aspx.txt -------------------------------------------------------------------------------- /reverse_shells/asp/aspydrv.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspydrv.asp -------------------------------------------------------------------------------- /reverse_shells/asp/aspydrv.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/aspydrv.txt -------------------------------------------------------------------------------- /reverse_shells/asp/brett.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/brett.asp -------------------------------------------------------------------------------- /reverse_shells/asp/cmd.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/cmd.asp -------------------------------------------------------------------------------- /reverse_shells/asp/cmd.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/cmd.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/cmdexec.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/cmdexec.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/elmaliseker.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/elmaliseker.asp -------------------------------------------------------------------------------- /reverse_shells/asp/filesystembrowser.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/filesystembrowser.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/fileupload.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/fileupload.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/list.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/list.asp -------------------------------------------------------------------------------- /reverse_shells/asp/ntdaddy.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/ntdaddy.asp -------------------------------------------------------------------------------- /reverse_shells/asp/rev.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/rev.asp -------------------------------------------------------------------------------- /reverse_shells/asp/rev.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/rev.txt -------------------------------------------------------------------------------- /reverse_shells/asp/rh.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/rh.asp -------------------------------------------------------------------------------- /reverse_shells/asp/spexec.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/spexec.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/sql.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/sql.aspx -------------------------------------------------------------------------------- /reverse_shells/asp/tool.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/tool.asp -------------------------------------------------------------------------------- /reverse_shells/asp/toolaspshell.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/toolaspshell.asp -------------------------------------------------------------------------------- /reverse_shells/asp/toolaspshell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/toolaspshell.txt -------------------------------------------------------------------------------- /reverse_shells/asp/up.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/up.asp -------------------------------------------------------------------------------- /reverse_shells/asp/web.apsx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/web.apsx -------------------------------------------------------------------------------- /reverse_shells/asp/zehir.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/zehir.asp -------------------------------------------------------------------------------- /reverse_shells/asp/zehir.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/zehir.txt -------------------------------------------------------------------------------- /reverse_shells/asp/zehir4.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/zehir4.asp -------------------------------------------------------------------------------- /reverse_shells/asp/zehir4.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/asp/zehir4.txt -------------------------------------------------------------------------------- /reverse_shells/coldfusion/cfexec.cfm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/coldfusion/cfexec.cfm -------------------------------------------------------------------------------- /reverse_shells/icmp/Invoke-PowerShellIcmp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/icmp/Invoke-PowerShellIcmp.ps1 -------------------------------------------------------------------------------- /reverse_shells/javascript/reverse_shell.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/javascript/reverse_shell.js -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/perl/perl-reverse-shell-1.0.tar.gz -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0/CHANGELOG: -------------------------------------------------------------------------------- 1 | 2 | 2007-05-26 perl-reverse-shell v1.0 3 | 4 | * Initial public release 5 | 6 | -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0/COPYING.GPL: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/perl/perl-reverse-shell-1.0/COPYING.GPL -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0/COPYING.PERL-REVERSE-SHELL: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/perl/perl-reverse-shell-1.0/COPYING.PERL-REVERSE-SHELL -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0/p.pl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/perl/perl-reverse-shell-1.0/p.pl -------------------------------------------------------------------------------- /reverse_shells/perl/perl-reverse-shell-1.0/perl-reverse-shell.pl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/perl/perl-reverse-shell-1.0/perl-reverse-shell.pl -------------------------------------------------------------------------------- /reverse_shells/php/150.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/150.php -------------------------------------------------------------------------------- /reverse_shells/php/27.9.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/27.9.txt -------------------------------------------------------------------------------- /reverse_shells/php/2mv2.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/2mv2.txt -------------------------------------------------------------------------------- /reverse_shells/php/404.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/404.php -------------------------------------------------------------------------------- /reverse_shells/php/404.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/404.txt -------------------------------------------------------------------------------- /reverse_shells/php/Ajax_PHP Command Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Ajax_PHP Command Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/Ajax_PHP Command Shell.txt.1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Ajax_PHP Command Shell.txt.1 -------------------------------------------------------------------------------- /reverse_shells/php/Ani-Shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Ani-Shell.php -------------------------------------------------------------------------------- /reverse_shells/php/AntiSecShell.v0.5.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/AntiSecShell.v0.5.txt -------------------------------------------------------------------------------- /reverse_shells/php/Antichat Shell v1.3.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Antichat Shell v1.3.php -------------------------------------------------------------------------------- /reverse_shells/php/Antichat Shell v1.3.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Antichat Shell v1.3.txt -------------------------------------------------------------------------------- /reverse_shells/php/Ayyildiz Tim -AYT- Shell v 2.1 Biz.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Ayyildiz Tim -AYT- Shell v 2.1 Biz.txt -------------------------------------------------------------------------------- /reverse_shells/php/Backdoor.PHP.Agent.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Backdoor.PHP.Agent.php -------------------------------------------------------------------------------- /reverse_shells/php/Crystal.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Crystal.txt -------------------------------------------------------------------------------- /reverse_shells/php/CrystalShell v.1.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/CrystalShell v.1.txt -------------------------------------------------------------------------------- /reverse_shells/php/Cyber Shell (v 1.0).php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Cyber Shell (v 1.0).php -------------------------------------------------------------------------------- /reverse_shells/php/DTool Pro.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/DTool Pro.txt -------------------------------------------------------------------------------- /reverse_shells/php/Dive Shell 1.0 - Emperor Hacking Team.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Dive Shell 1.0 - Emperor Hacking Team.php -------------------------------------------------------------------------------- /reverse_shells/php/Dive Shell 1.0 - Emperor Hacking Team.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Dive Shell 1.0 - Emperor Hacking Team.txt -------------------------------------------------------------------------------- /reverse_shells/php/Dx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Dx.txt -------------------------------------------------------------------------------- /reverse_shells/php/DxShell.1.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/DxShell.1.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/FaTaLisTiCz_Fx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/FaTaLisTiCz_Fx.txt -------------------------------------------------------------------------------- /reverse_shells/php/Fx29Sh.3.2.12.08.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Fx29Sh.3.2.12.08.txt -------------------------------------------------------------------------------- /reverse_shells/php/G5.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/G5.php -------------------------------------------------------------------------------- /reverse_shells/php/GFS web-shell ver 3.1.7 - PRiV8.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/GFS web-shell ver 3.1.7 - PRiV8.txt -------------------------------------------------------------------------------- /reverse_shells/php/GNY.Shell.v1.1.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/GNY.Shell.v1.1.txt -------------------------------------------------------------------------------- /reverse_shells/php/KAdot Universal Shell v0.1.6.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/KAdot Universal Shell v0.1.6.php -------------------------------------------------------------------------------- /reverse_shells/php/KAdot Universal Shell v0.1.6.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/KAdot Universal Shell v0.1.6.txt -------------------------------------------------------------------------------- /reverse_shells/php/Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php -------------------------------------------------------------------------------- /reverse_shells/php/Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.txt -------------------------------------------------------------------------------- /reverse_shells/php/Macker's Private PHPShell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Macker's Private PHPShell.php -------------------------------------------------------------------------------- /reverse_shells/php/Moroccan Spamers Ma-EditioN By GhOsT.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Moroccan Spamers Ma-EditioN By GhOsT.txt -------------------------------------------------------------------------------- /reverse_shells/php/MySQL Web Interface Version 0.8.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/MySQL Web Interface Version 0.8.php -------------------------------------------------------------------------------- /reverse_shells/php/MySQL Web Interface Version 0.8.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/MySQL Web Interface Version 0.8.txt -------------------------------------------------------------------------------- /reverse_shells/php/Mysql interface v1.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Mysql interface v1.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/NCC-Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/NCC-Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.php -------------------------------------------------------------------------------- /reverse_shells/php/NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.txt -------------------------------------------------------------------------------- /reverse_shells/php/NetworkFileManagerPHP.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/NetworkFileManagerPHP.txt -------------------------------------------------------------------------------- /reverse_shells/php/OneNew: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/OneNew -------------------------------------------------------------------------------- /reverse_shells/php/PH Vayv.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PH Vayv.txt -------------------------------------------------------------------------------- /reverse_shells/php/PHANTASMA.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PHANTASMA.txt -------------------------------------------------------------------------------- /reverse_shells/php/PHP Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PHP Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/PHPJackal.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PHPJackal.txt -------------------------------------------------------------------------------- /reverse_shells/php/PHPRemoteView.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PHPRemoteView.txt -------------------------------------------------------------------------------- /reverse_shells/php/PHPSPY.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/PHPSPY.php -------------------------------------------------------------------------------- /reverse_shells/php/Php_Backdoor.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Php_Backdoor.txt -------------------------------------------------------------------------------- /reverse_shells/php/Private-i3lue.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Private-i3lue.php -------------------------------------------------------------------------------- /reverse_shells/php/Private-i3lue.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Private-i3lue.txt -------------------------------------------------------------------------------- /reverse_shells/php/RedhatC99 [login=redhat-pass=root]: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/RedhatC99 [login=redhat-pass=root] -------------------------------------------------------------------------------- /reverse_shells/php/Rootshell.v.1.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Rootshell.v.1.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/Safe mode breaker.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Safe mode breaker.php -------------------------------------------------------------------------------- /reverse_shells/php/Safe0ver Shell -Safe Mod Bypass By Evilc0der.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Safe0ver Shell -Safe Mod Bypass By Evilc0der.txt -------------------------------------------------------------------------------- /reverse_shells/php/Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php -------------------------------------------------------------------------------- /reverse_shells/php/Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.txt -------------------------------------------------------------------------------- /reverse_shells/php/Safe_Mode_Bypass_PHP_4.4.2_and_PHP_5.1.2.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Safe_Mode_Bypass_PHP_4.4.2_and_PHP_5.1.2.txt -------------------------------------------------------------------------------- /reverse_shells/php/SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php -------------------------------------------------------------------------------- /reverse_shells/php/SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.txt -------------------------------------------------------------------------------- /reverse_shells/php/SimShell 1.0 - Simorgh Security MGZ.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SimShell 1.0 - Simorgh Security MGZ.php -------------------------------------------------------------------------------- /reverse_shells/php/SimShell 1.0 - Simorgh Security MGZ.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SimShell 1.0 - Simorgh Security MGZ.txt -------------------------------------------------------------------------------- /reverse_shells/php/SnIpEr_SA Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SnIpEr_SA Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/Sst-Sheller.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Sst-Sheller.php -------------------------------------------------------------------------------- /reverse_shells/php/SyRiAn.Sh3ll.v7.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/SyRiAn.Sh3ll.v7.txt -------------------------------------------------------------------------------- /reverse_shells/php/WinX Shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/WinX Shell.php -------------------------------------------------------------------------------- /reverse_shells/php/WinX Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/WinX Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/Worse Linux Shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Worse Linux Shell.php -------------------------------------------------------------------------------- /reverse_shells/php/Worse Linux Shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/Worse Linux Shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/[ ~~Syrian Sh3ll~~ ]: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/[ ~~Syrian Sh3ll~~ ] -------------------------------------------------------------------------------- /reverse_shells/php/a.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/a.php -------------------------------------------------------------------------------- /reverse_shells/php/aZRaiLPhp v1.0.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/aZRaiLPhp v1.0.php -------------------------------------------------------------------------------- /reverse_shells/php/aZRaiLPhp v1.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/aZRaiLPhp v1.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/accept_language.txt: -------------------------------------------------------------------------------- 1 | by q1w2e3r4'; ?> 2 | -------------------------------------------------------------------------------- /reverse_shells/php/acid.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/acid.php -------------------------------------------------------------------------------- /reverse_shells/php/antichat.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/antichat.php -------------------------------------------------------------------------------- /reverse_shells/php/arabicspy.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/arabicspy.php -------------------------------------------------------------------------------- /reverse_shells/php/b37.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/b37.php -------------------------------------------------------------------------------- /reverse_shells/php/b374k-2.8.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/b374k-2.8.php -------------------------------------------------------------------------------- /reverse_shells/php/b374k.v1.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/b374k.v1.txt -------------------------------------------------------------------------------- /reverse_shells/php/backdor.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/backdor.php -------------------------------------------------------------------------------- /reverse_shells/php/backupsql.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/backupsql.txt -------------------------------------------------------------------------------- /reverse_shells/php/bdotw44shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/bdotw44shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/bug (1).php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /reverse_shells/php/bug.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /reverse_shells/php/bypass.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/bypass.txt -------------------------------------------------------------------------------- /reverse_shells/php/c100 v. 777shell v. Undetectable #18a Modded by 777 - Don.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c100 v. 777shell v. Undetectable #18a Modded by 777 - Don.php -------------------------------------------------------------------------------- /reverse_shells/php/c100.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c100.txt -------------------------------------------------------------------------------- /reverse_shells/php/c37.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c37.php -------------------------------------------------------------------------------- /reverse_shells/php/c66.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c66.php -------------------------------------------------------------------------------- /reverse_shells/php/c99-bd.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99-bd.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99-shadows-mod.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99-shadows-mod.php -------------------------------------------------------------------------------- /reverse_shells/php/c99.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99.php -------------------------------------------------------------------------------- /reverse_shells/php/c99.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99.txt -------------------------------------------------------------------------------- /reverse_shells/php/c993.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c993.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99_2.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99_2.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99_PSych0.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99_PSych0.php -------------------------------------------------------------------------------- /reverse_shells/php/c99_locus7s.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99_locus7s.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99_madnet.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99_madnet.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99_w4cking.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99_w4cking.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99madshell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99madshell.php -------------------------------------------------------------------------------- /reverse_shells/php/c99shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99shell.php -------------------------------------------------------------------------------- /reverse_shells/php/c99ud.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99ud.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99unlimited.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99unlimited.txt -------------------------------------------------------------------------------- /reverse_shells/php/c99v2.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/c99v2.php -------------------------------------------------------------------------------- /reverse_shells/php/cbfphpsh.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cbfphpsh.txt -------------------------------------------------------------------------------- /reverse_shells/php/cihshell_fix.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cihshell_fix.php -------------------------------------------------------------------------------- /reverse_shells/php/cmd.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cmd.php -------------------------------------------------------------------------------- /reverse_shells/php/cmd.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cmd.txt -------------------------------------------------------------------------------- /reverse_shells/php/co.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/co.php -------------------------------------------------------------------------------- /reverse_shells/php/connect-back.php.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/connect-back.php.txt -------------------------------------------------------------------------------- /reverse_shells/php/cpanel.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cpanel.txt -------------------------------------------------------------------------------- /reverse_shells/php/cpg_143_incl_xpl.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cpg_143_incl_xpl.php -------------------------------------------------------------------------------- /reverse_shells/php/ctt_sh.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ctt_sh.txt -------------------------------------------------------------------------------- /reverse_shells/php/cybershell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/cybershell.txt -------------------------------------------------------------------------------- /reverse_shells/php/dC3 Security Crew Shell PRiV.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/dC3 Security Crew Shell PRiV.txt -------------------------------------------------------------------------------- /reverse_shells/php/dC3.Security.Crew.Shell.priv8.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/dC3.Security.Crew.Shell.priv8.txt -------------------------------------------------------------------------------- /reverse_shells/php/egy.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/egy.txt -------------------------------------------------------------------------------- /reverse_shells/php/erne.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/erne.txt -------------------------------------------------------------------------------- /reverse_shells/php/ex0shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ex0shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/footer.inc.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/footer.inc.php -------------------------------------------------------------------------------- /reverse_shells/php/fx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/fx.txt -------------------------------------------------------------------------------- /reverse_shells/php/g00nshell-v1.3.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/g00nshell-v1.3.txt -------------------------------------------------------------------------------- /reverse_shells/php/g00nv13.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/g00nv13.php -------------------------------------------------------------------------------- /reverse_shells/php/gfs_sh.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/gfs_sh.txt -------------------------------------------------------------------------------- /reverse_shells/php/h4ntu shell [powered by tsoi].php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/h4ntu shell [powered by tsoi].php -------------------------------------------------------------------------------- /reverse_shells/php/h4ntu shell [powered by tsoi].txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/h4ntu shell [powered by tsoi].txt -------------------------------------------------------------------------------- /reverse_shells/php/hkrkoz.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/hkrkoz.php -------------------------------------------------------------------------------- /reverse_shells/php/iMHaPFtp.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/iMHaPFtp.txt -------------------------------------------------------------------------------- /reverse_shells/php/ironshell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ironshell.txt -------------------------------------------------------------------------------- /reverse_shells/php/isko.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/isko.txt -------------------------------------------------------------------------------- /reverse_shells/php/iskorpitx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/iskorpitx.txt -------------------------------------------------------------------------------- /reverse_shells/php/itsecteam.v2.1.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/itsecteam.v2.1.txt -------------------------------------------------------------------------------- /reverse_shells/php/itsecteam_shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/itsecteam_shell.php -------------------------------------------------------------------------------- /reverse_shells/php/jHn.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/jHn.php -------------------------------------------------------------------------------- /reverse_shells/php/knullsh.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/knullsh.txt -------------------------------------------------------------------------------- /reverse_shells/php/kolang-bypass.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/kolang-bypass.txt -------------------------------------------------------------------------------- /reverse_shells/php/kral.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/kral.txt -------------------------------------------------------------------------------- /reverse_shells/php/lamashell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/lamashell.txt -------------------------------------------------------------------------------- /reverse_shells/php/list.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/list.php -------------------------------------------------------------------------------- /reverse_shells/php/load_shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/load_shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/locus.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/locus.txt -------------------------------------------------------------------------------- /reverse_shells/php/log.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/log.txt -------------------------------------------------------------------------------- /reverse_shells/php/lolipop.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/lolipop.txt -------------------------------------------------------------------------------- /reverse_shells/php/lostDC.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/lostDC.txt -------------------------------------------------------------------------------- /reverse_shells/php/ly0kha.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ly0kha.txt -------------------------------------------------------------------------------- /reverse_shells/php/matamu.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/matamu.txt -------------------------------------------------------------------------------- /reverse_shells/php/megabor.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/megabor.txt -------------------------------------------------------------------------------- /reverse_shells/php/metaslsoft.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/metaslsoft.php -------------------------------------------------------------------------------- /reverse_shells/php/meterpreter_bind_port_4000.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/meterpreter_bind_port_4000.php -------------------------------------------------------------------------------- /reverse_shells/php/mini.j0s_ali.j0e.v27.9.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/mini.j0s_ali.j0e.v27.9.txt -------------------------------------------------------------------------------- /reverse_shells/php/myshell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/myshell.txt -------------------------------------------------------------------------------- /reverse_shells/php/mysql.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/mysql.txt -------------------------------------------------------------------------------- /reverse_shells/php/mysql_tool.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/mysql_tool.txt -------------------------------------------------------------------------------- /reverse_shells/php/mysqlwebsh.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/mysqlwebsh.php -------------------------------------------------------------------------------- /reverse_shells/php/nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/nc.exe -------------------------------------------------------------------------------- /reverse_shells/php/newsh.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/newsh.php -------------------------------------------------------------------------------- /reverse_shells/php/nshell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/nshell.txt -------------------------------------------------------------------------------- /reverse_shells/php/nst.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/nst.txt -------------------------------------------------------------------------------- /reverse_shells/php/nstview.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/nstview.txt -------------------------------------------------------------------------------- /reverse_shells/php/p0isoN.sh3ll.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/p0isoN.sh3ll.txt -------------------------------------------------------------------------------- /reverse_shells/php/pHpINJ.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/pHpINJ.txt -------------------------------------------------------------------------------- /reverse_shells/php/php-backdoor.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/php-backdoor.txt -------------------------------------------------------------------------------- /reverse_shells/php/php-include-w-shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/php-include-w-shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/php-reverse-shell-1.0/CHANGELOG: -------------------------------------------------------------------------------- 1 | 2 | 2007-05-26 php-reverse-shell v1.0 3 | 4 | * Initial public release 5 | 6 | -------------------------------------------------------------------------------- /reverse_shells/php/php-reverse-shell-1.0/COPYING.GPL: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/php-reverse-shell-1.0/COPYING.GPL -------------------------------------------------------------------------------- /reverse_shells/php/php-reverse-shell-1.0/COPYING.PHP-REVERSE-SHELL: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/php-reverse-shell-1.0/COPYING.PHP-REVERSE-SHELL -------------------------------------------------------------------------------- /reverse_shells/php/php-reverse-shell-1.0/php-reverse-shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/php-reverse-shell-1.0/php-reverse-shell.php -------------------------------------------------------------------------------- /reverse_shells/php/phpbash.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/phpbash.php -------------------------------------------------------------------------------- /reverse_shells/php/phpjackal1.3.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/phpjackal1.3.txt -------------------------------------------------------------------------------- /reverse_shells/php/phpshell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/phpshell.php -------------------------------------------------------------------------------- /reverse_shells/php/priv8-2012-bypass-shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/priv8-2012-bypass-shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/pws.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/pws.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57-bd.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57-bd.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57.1.4.0.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57.1.4.0.php -------------------------------------------------------------------------------- /reverse_shells/php/r57.mod-bizzz.shell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57.mod-bizzz.shell.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57.php -------------------------------------------------------------------------------- /reverse_shells/php/r57.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57142.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57142.php -------------------------------------------------------------------------------- /reverse_shells/php/r57_Mohajer22.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57_Mohajer22.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57_iFX.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57_iFX.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57_kartal.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57_kartal.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57shell1.40.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57shell1.40.txt -------------------------------------------------------------------------------- /reverse_shells/php/r57shell2.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/r57shell2.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/redcod.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/redcod.php -------------------------------------------------------------------------------- /reverse_shells/php/remview_fix.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/remview_fix.php -------------------------------------------------------------------------------- /reverse_shells/php/rev.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/rev.php -------------------------------------------------------------------------------- /reverse_shells/php/rev2.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/rev2.php -------------------------------------------------------------------------------- /reverse_shells/php/reverse_port_443.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/reverse_port_443.php -------------------------------------------------------------------------------- /reverse_shells/php/rootshell.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/rootshell.txt -------------------------------------------------------------------------------- /reverse_shells/php/ru24_post_sh.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ru24_post_sh.txt -------------------------------------------------------------------------------- /reverse_shells/php/s72 Shell v1.1 Coding.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/s72 Shell v1.1 Coding.php -------------------------------------------------------------------------------- /reverse_shells/php/s72 Shell v1.1 Coding.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/s72 Shell v1.1 Coding.txt -------------------------------------------------------------------------------- /reverse_shells/php/safe0ver.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/safe0ver.txt -------------------------------------------------------------------------------- /reverse_shells/php/shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/shell.php -------------------------------------------------------------------------------- /reverse_shells/php/shell2.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/shell2.php -------------------------------------------------------------------------------- /reverse_shells/php/shellzx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/shellzx.txt -------------------------------------------------------------------------------- /reverse_shells/php/simattacker.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/simattacker.txt -------------------------------------------------------------------------------- /reverse_shells/php/simple-backdoor.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/simple-backdoor.txt -------------------------------------------------------------------------------- /reverse_shells/php/simple_cmd.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/simple_cmd.txt -------------------------------------------------------------------------------- /reverse_shells/php/small.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/small.txt -------------------------------------------------------------------------------- /reverse_shells/php/sniper.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/sniper.txt -------------------------------------------------------------------------------- /reverse_shells/php/soldierofallah.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/soldierofallah.txt -------------------------------------------------------------------------------- /reverse_shells/php/sosyete.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/sosyete.txt -------------------------------------------------------------------------------- /reverse_shells/php/spygrup.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/spygrup.txt -------------------------------------------------------------------------------- /reverse_shells/php/sql.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/sql.php -------------------------------------------------------------------------------- /reverse_shells/php/stres.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/stres.txt -------------------------------------------------------------------------------- /reverse_shells/php/ugdevil.v2.0.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/ugdevil.v2.0.txt -------------------------------------------------------------------------------- /reverse_shells/php/up.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/up.php -------------------------------------------------------------------------------- /reverse_shells/php/up_hackthebox.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/up_hackthebox.php -------------------------------------------------------------------------------- /reverse_shells/php/uploader.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/uploader.txt -------------------------------------------------------------------------------- /reverse_shells/php/wso.v2.5.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/wso.v2.5.txt -------------------------------------------------------------------------------- /reverse_shells/php/wso2.5.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/wso2.5.php -------------------------------------------------------------------------------- /reverse_shells/php/wso2.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/wso2.php -------------------------------------------------------------------------------- /reverse_shells/php/x0rg.byp4ss.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/x0rg.byp4ss.txt -------------------------------------------------------------------------------- /reverse_shells/php/zacosmall.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/php/zacosmall.txt -------------------------------------------------------------------------------- /reverse_shells/powershell/Invoke-PowerShellTcp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/powershell/Invoke-PowerShellTcp.ps1 -------------------------------------------------------------------------------- /reverse_shells/powershell/shell-9001.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/powershell/shell-9001.ps1 -------------------------------------------------------------------------------- /reverse_shells/python/.windows_reverse.py.swp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/python/.windows_reverse.py.swp -------------------------------------------------------------------------------- /reverse_shells/python/windows_reverse.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/python/windows_reverse.py -------------------------------------------------------------------------------- /reverse_shells/reverse_meterpreter/shell.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/reverse_meterpreter/shell.exe -------------------------------------------------------------------------------- /reverse_shells/war/tomcatWarDeployer.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/reverse_shells/war/tomcatWarDeployer.tar.gz -------------------------------------------------------------------------------- /tools/PortKnocker.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/PortKnocker.sh -------------------------------------------------------------------------------- /tools/dnsfind.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/dnsfind.py -------------------------------------------------------------------------------- /tools/enum_host.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/enum_host.sh -------------------------------------------------------------------------------- /tools/enum_ldap.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/enum_ldap.sh -------------------------------------------------------------------------------- /tools/enum_smb.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/enum_smb.sh -------------------------------------------------------------------------------- /tools/enum_snmp.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/enum_snmp.sh -------------------------------------------------------------------------------- /tools/ident-user-enum.pl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/ident-user-enum.pl -------------------------------------------------------------------------------- /tools/linuxprivchecker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/linuxprivchecker.py -------------------------------------------------------------------------------- /tools/ssh_brute.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/ssh_brute.sh -------------------------------------------------------------------------------- /tools/suid.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/suid.c -------------------------------------------------------------------------------- /tools/vncpasswd.py.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/vncpasswd.py.tar.gz -------------------------------------------------------------------------------- /tools/vncpwd.tar.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/tools/vncpwd.tar.gz -------------------------------------------------------------------------------- /windows/enum/WinPrivCheck.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/enum/WinPrivCheck.bat -------------------------------------------------------------------------------- /windows/enum/WindowsEnum.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/enum/WindowsEnum.ps1 -------------------------------------------------------------------------------- /windows/enum/folderperm.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/enum/folderperm.ps1 -------------------------------------------------------------------------------- /windows/enum/gatherinfo.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/enum/gatherinfo.bat -------------------------------------------------------------------------------- /windows/enum/jaws-enum.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/enum/jaws-enum.ps1 -------------------------------------------------------------------------------- /windows/fgdump.exe.gz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/fgdump.exe.gz -------------------------------------------------------------------------------- /windows/nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/nc.exe -------------------------------------------------------------------------------- /windows/nc64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/nc64.exe -------------------------------------------------------------------------------- /windows/priv_escalate/PowerUp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/priv_escalate/PowerUp.ps1 -------------------------------------------------------------------------------- /windows/samdump2.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/samdump2.exe -------------------------------------------------------------------------------- /windows/tools.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/tools.txt -------------------------------------------------------------------------------- /windows/windows-privesc-check.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/windows-privesc-check.py -------------------------------------------------------------------------------- /windows/windows_tools.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/yeahhub/oscp_material/HEAD/windows/windows_tools.txt --------------------------------------------------------------------------------