oscp-tools topic
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
oscp-ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
OSCP
OSCP ( Offensive Security Certified Professional )
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
shellback
Reverse shell generator
OSCP-Exam-Report-Template
OSCP Exam Report Template in Markdown
Preparation-Guide-to-OSCP
Journey to Try Harder !!!
smtp_enum_users
:e-mail: Enumerate usernames through SMTP service
Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits