OSCP

https://github.com/r0r0x-xx/OSCP-Pre/tree/main

OSCP-Pre

Offensive Security Certified Professional (OSCP) Cheat Sheet

Hello world! This repo contain some of the scripts, exploits, and documents made during my OSCP journey. The list include but not limited to the following:

  • Notes

  • Enumeration

  • Explotation

  • Post Explotation

  • Bof Scripts

  • Wordlist

  • Practices

Documentation

  • [Buffer Overflow Windows]

  • [Pentesting General]

  • [Pentesting Web]

  • [Pentesting Linux]

  • [Pentesting Windows]

  • [List Virtual Machines (HTH & Vulnhub)]

Last updated