oscp-journey topic

List oscp-journey repositories

pythonizing_nmap

146
Stars
42
Forks
Watchers

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

OSCP-A-Step-Forward

174
Stars
45
Forks
Watchers

Opening the door, one reverse shell at a time

OSCP

326
Stars
87
Forks
Watchers

Our OSCP repo: from popping shells to mental health.

OSCP

169
Stars
64
Forks
Watchers

OSCP ( Offensive Security Certified Professional )

_sql_injections

42
Stars
17
Forks
Watchers

Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein

Secure_Kali

72
Stars
20
Forks
Watchers

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

OSCP-Guide

21
Stars
6
Forks
Watchers

This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process