RajChowdhury240 / OSCP-CheatSheet
My OSCP Prep Sandbox!!
☆128Updated 6 months ago
Alternatives and similar repositories for OSCP-CheatSheet:
Users that are interested in OSCP-CheatSheet are comparing it to the libraries listed below
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆232Updated last year
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆317Updated last year
- improving...☆161Updated 3 weeks ago
- #cheat sheet for OSWP☆83Updated 3 years ago
- ☆339Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆160Updated 3 years ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆63Updated last year
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆216Updated 5 years ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆104Updated 3 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆119Updated 3 weeks ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆189Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆75Updated 2 years ago
- ☆71Updated last year
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆310Updated this week
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆78Updated 2 weeks ago
- HTB Certified Penetration Testing Specialist CPTS Study☆84Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆84Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- OSCP notes, commands, tools, and more.☆90Updated 2 years ago
- ☆49Updated 8 months ago
- Web Application Penetration Testing☆98Updated this week
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- My curated list of resources for OSCP preperation☆227Updated last year
- ☆151Updated 3 years ago
- Tips on how to write exploit scripts (faster!)☆434Updated 6 months ago
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆263Updated 3 years ago
- ☆209Updated 2 years ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆47Updated 9 months ago