MAX-P0W3R / OSCP-Guide
This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process
☆24Updated last year
Alternatives and similar repositories for OSCP-Guide:
Users that are interested in OSCP-Guide are comparing it to the libraries listed below
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Red Teaming tools and techniques☆48Updated last year
- This is an AD pentest tools collection☆53Updated 6 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last week
- ☆26Updated 2 years ago
- Challenge Python☆19Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆31Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆42Updated 3 months ago
- ☆73Updated 3 years ago
- ☆36Updated last month
- A compilation of important commands, files, and tools used in Pentesting☆52Updated 2 years ago
- ☆77Updated last year
- A simple pentest container equipped with common python pentest tools.☆41Updated 2 months ago
- ☆17Updated 9 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆38Updated 4 months ago
- ☆21Updated last month
- Learning resources and external resources to help you prepare for your offsec certifications☆53Updated 2 months ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated 2 weeks ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- ☆64Updated last year
- Modules for my C2 course students to use for their own projects.☆74Updated last year
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆34Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆69Updated last year
- Automate Scoping, OSINT and Recon assessments.☆94Updated 3 weeks ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆88Updated last year
- Burp Suite Certified Practitioner Exam Study☆16Updated last year
- ☆44Updated 2 weeks ago