oscp-journey topic
pythonizing_nmap
A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
oscp
My OSCP journey
OSCP
Our OSCP repo: from popping shells to mental health.
OSCP
OSCP ( Offensive Security Certified Professional )
_sql_injections
Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein
Preparation-Guide-to-OSCP
Journey to Try Harder !!!
Secure_Kali
How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
OSCP-Guide
This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process
OSCP-Methodology
OSCP Methodology