Omurugur OSCP Save

OSCP ( Offensive Security Certified Professional )

Project README

OSCP ( Offensive Security Certified Professional )

Donate using Liberapay

Overview:

Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.

This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.

To learn more about the modules updated in 2020 and get answers to frequently asked questions, see the announcement blog post.

You can find my experience on the OSCP certification exam that I entered in 2021 and succeeded on my site. I wish success to the friends who will take the exam.

https://www.offensive-security.com/pwk-oscp/

Cloning an Existing Repository ( Clone with HTTPS )

root@slife:~# git clone https://github.com/omurugur/OSCP.git
Cloning an Existing Repository ( Clone with SSH )

root@slife:~# git clone [email protected]:omurugur/OSCP.git
Mail : [email protected]
Linkedin : https://www.linkedin.com/in/omurugur-sibergüvenlik/
GitHub : https://github.com/omurugur
Twitter : https://twitter.com/omurugurrr
Medium : https://omurugur.medium.com/
Donate!
Support the authors:
Open Source Agenda is not affiliated with "Omurugur OSCP" Project. README Source: omurugur/OSCP
Stars
170
Open Issues
1
Last Commit
3 years ago
Repository
License
MIT

Open Source Agenda Badge

Open Source Agenda Rating