so87 / OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
483Updated 3 years ago

Related projects: