🔥 Burn Fat Fast. Discover How! 💪

All about OSCP Offensive Security Certified Professional is a | AFRIKA HACKERS

All about OSCP

Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.


OSCP Buffer overflow concepts and tutorials
http://strongcourage.github.io/2020/04/19/bof.html

OSCP Cheatsheets:)
https://github.com/slyth11907/Cheatsheets

Pentest-Cheat-Sheets

This repo has a collection of snippets of codes and commands to help our lives! The main purpose is not be a crutch, this is a way to do not waste our precious time! This repo also helps who trying to get OSCP. You'll find many ways to do something without Metasploit Framework.

Link:-https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets

Hacking/OSCP cheatsheet
https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/

All about OSCP:-
https://oscp.infosecsanyam.in/

OSCP preparation
https://github.com/rewardone/OSCPRepo

https://github.com/0x4D31/awesome-oscp#resources
https://ired.team/offensive-security-experiments/

OSCP methodology:-
https://paper.dropbox.com/doc/OSCP-Methodology-EnVX7VSiNGZ2K2QxCZD7Q

https://github.com/OlivierLaflamme/Cheatsheet-God

https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/

https://github.com/foobarto/redteam-notebook/blob/master/README.md

https://github.com/RustyShackleford221/OSCP-Prep

https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/


Share With OSCP Learners