1.1 htb_toyour_oscp_bonus_boxes_recon.zip
1. Recon
2.1 htb_toyour_oscp_bonus_boxes_resource_development.zip
2. Resource Development
3.1 htb_toyour_oscp_bonus_boxes_credential_access.zip
3. Credential Access
4. Initial Access
5.1 htb_toyour_oscp_bonus_boxes_priv_esc_1.zip
5. Privilege Escalation (Sort Of!)
6.1 htb_toyour_oscp_bonus_boxes_discovery.zip
6. Discovery
7.1 htb_toyour_oscp_bonus_boxes_static_analysis.zip
7. Static Code Analysis
8.1 htb_toyour_oscp_bonus_boxes_insecure_deserialization.zip
8.2 ysoserial.net.html
8. Privilege Escalation (Insecure Deserialization)
9.1 htb_toyour_oscp_bonus_boxes_priv_esc_juicy.zip
9.2 JuicyPotatoNG.html
9. Privilege Escalation (Token Impersonation)
10.1 htb_toyour_oscp_bonus_boxes_priv_esc_impact.zip
10. Impact + Persistence
11.1 htb_toyour_oscp_bonus_boxes_de_initial_access.zip
11. Detection Engineering Initial Access Analysis
12. Detection Engineering Weak Passwords
13. Detection Engineering Kerberoasting
14. Detection Engineering Silver Tickets
15.1 SigmaHQ Rules.html
15. EXTRA Detection Engineering JuicyPotatoNG