franlupo / OSCP-Cheat-SheetLinks
OSCP Exam Cheat Sheet
☆51Updated 2 months ago
Alternatives and similar repositories for OSCP-Cheat-Sheet
Users that are interested in OSCP-Cheat-Sheet are comparing it to the libraries listed below
Sorting:
- Everything from my OSEP study.☆176Updated 9 months ago
 - some of the commands I usually use when doing HTB machines☆47Updated last year
 - Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆94Updated 2 months ago
 - A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆287Updated 2 months ago
 - Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆59Updated 2 years ago
 - INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆54Updated 2 months ago
 - Learning resources and external resources to help you prepare for your offsec certifications☆97Updated last year
 - ☆221Updated 7 months ago
 - HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆15Updated 2 years ago
 - This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆102Updated 3 months ago
 - Collection of Notes and CheatSheets used for Red teaming Certs☆476Updated 2 years ago
 - BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆108Updated 4 months ago
 - Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆286Updated 3 weeks ago
 - My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆146Updated last week
 - This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆70Updated 9 months ago
 - Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆382Updated 2 years ago
 - Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated last year
 - My notes containing the Certified Red Team Professional Course☆63Updated last year
 - INE Training Notes☆41Updated 6 months ago
 - This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated 11 months ago
 - All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆153Updated 3 weeks ago
 - Certified Red Team Operator☆432Updated 3 years ago
 - PAYGoat is a banking application built for educational purposes, focused on exploring and understanding common business logic flaws in fi…☆180Updated 2 months ago
 - #cheat sheet for OSWP☆94Updated 4 years ago
 - A collection of study notes and resources for the Offensive Security Certified Professional (OSCP) certification exam. Includes summaries…☆56Updated 10 months ago
 - ☆52Updated 2 years ago
 - A list of all Active Directory machines from HackTheBox☆66Updated last week
 - Obsidian Templates for OSCP, CPTS, and Training labs☆99Updated 8 months ago
 - useful stuff for pentesting☆47Updated 7 months ago
 - This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆77Updated 2 years ago