Skip to content
#

oscp

Here are 349 public repositories matching this topic...

Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

  • Updated Jun 12, 2024
  • Shell

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

  • Updated Jun 11, 2024

Improve this page

Add a description, image, and links to the oscp topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the oscp topic, visit your repo's landing page and select "manage topics."

Learn more