Red Teaming Tactics and Techniques
-
Updated
Aug 22, 2024 - PowerShell
Red Teaming Tactics and Techniques
OSCP Cheat Sheet
Windows Local Privilege Escalation Cookbook
Collection of reverse shells for red team operations.
OSCP preperation and HackTheBox write ups.
Red Team Stuffs
Various notes I have compiled during the OSEP PEN-300 course.
Personal collection of scripts and pen' testing tools
Active Directory information dumper via LDAP + PowerShell
Offensive Security Certified Professional - OSCP
Just some tools and binaries that might be useful during OSCP exam
Add a description, image, and links to the oscp topic page so that developers can more easily learn about it.
To associate your repository with the oscp topic, visit your repo's landing page and select "manage topics."