tedchen0001 / OSCP-Notes
improving...
☆168Updated 2 weeks ago
Alternatives and similar repositories for OSCP-Notes:
Users that are interested in OSCP-Notes are comparing it to the libraries listed below
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆327Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆164Updated 2 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- ☆75Updated last year
- PNPT Exam Preparation - TCM Security☆163Updated 3 years ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆107Updated 3 years ago
- Certified Red Team Operator☆360Updated 2 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆238Updated last year
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆222Updated 5 years ago
- A general purpose cheat sheet for pentesting and OSCP certification☆133Updated this week
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆192Updated 2 years ago
- Notes compiled for the OSCP exam.☆147Updated 3 years ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆101Updated last week
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆122Updated last week
- My OSCP Prep Sandbox!!☆131Updated 7 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆108Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆90Updated 3 years ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆66Updated last year
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆202Updated 2 months ago
- ☆259Updated last year
- ☆209Updated 2 years ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆81Updated last month
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆527Updated 3 weeks ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆55Updated 11 months ago
- Markdown repo for notes on all things redteaming☆49Updated 10 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆97Updated last week
- A compact guide to network pivoting for penetration testings / CTF challenges.☆196Updated 7 months ago
- OSCP notes, commands, tools, and more.☆93Updated 2 years ago
- Active Directory pentesting mind map☆386Updated last year