tedchen0001 / OSCP-Notes
improving...
☆148Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for OSCP-Notes
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆299Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆128Updated 6 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆178Updated last year
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆102Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆184Updated last year
- A general purpose cheat sheet for pentesting and OSCP certification☆117Updated this week
- ☆59Updated last year
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- Notes compiled for the OSCP exam.☆137Updated 2 years ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆282Updated 2 months ago
- Markdown repo for notes on all things redteaming☆47Updated 6 months ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆196Updated 5 years ago
- Active Directory pentesting mind map☆299Updated last year
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆212Updated last year
- ☆149Updated 3 years ago
- My OSCP Prep Sandbox!!☆120Updated 4 months ago
- OSCP notes, commands, tools, and more.☆82Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆58Updated last year
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆110Updated this week
- ☆245Updated last year
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆361Updated 3 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆272Updated 2 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 7 months ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆74Updated 2 years ago
- HTB Certified Penetration Testing Specialist CPTS Study☆62Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆194Updated 4 years ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆192Updated last year
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆82Updated last year