DEV Community

Hafiz Muhammad Attaullah
Hafiz Muhammad Attaullah

Posted on

All about OSCP - Material

Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

OSCP Buffer overflow concepts and tutorials
https://lnkd.in/dDYxknpx

OSCP Cheatsheets:)
https://lnkd.in/dcTkZM3y

Pentest-Cheat-Sheets

This repo has a collection of snippets of codes and commands to help our lives! The main purpose is not be a crutch, this is a way to do not waste our precious time! This repo also helps who trying to get OSCP. You'll find many ways to do something without Metasploit Framework.

Link:-https://lnkd.in/dXcrhR8E

Hacking/OSCP cheatsheet
https://lnkd.in/d5-Qmt_t

All about OSCP:-
https://lnkd.in/dGPh574N

OSCP preparation
https://lnkd.in/dGS9VDAx

https://lnkd.in/duSAUAyc
https://lnkd.in/dYMsEu_t

OSCP methodology:-
https://lnkd.in/dcMwMPvT

https://lnkd.in/dNAV8_rg

https://lnkd.in/dBAF7rhH

https://lnkd.in/dN6yx697

https://lnkd.in/dS-mkjgA

https://lnkd.in/dG3sWgZQ

Actual post: https://www.linkedin.com/posts/attaullahshafiq10_all-about-oscp-offensive-security-certified-activity-6874409902538792960-yBaR

Latest comments (0)