oscp-prep topic
x64dbg-exploiting
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
OSCP-Guide
This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process
try-harder
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an...
OSCP-Methodology
OSCP Methodology
OSCP
Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.
CustomTools
For Interview, OSCP proof of concept code during the course.
offsec
OSCP preperation and HackTheBox write ups.
OSCP-Study-Guide-2023
OSCP Study Guide 2023 - All tools and notes you will need!