Oscp Omnibus Save

A collection of resources I'm using while working toward the OSCP

Project README

OSCP omnibus

a collection of OSCP resources for everyone 📚

Books

Other Resources by Topic

Information Gathering

Passive

Active

Vulns

Buffer Overflows

Exploit Development

Working with Exploits

I've been spending a lot of time reading up on pointers in C for this section.

Post-Exploitation

Upgrading Shells & Transferring Files

SQL

Privilege Escalation

Windows

Scripts/Executables

Linux

Web Application Attacks

Tunneling and Port Redirection

Metasploit


Other Random Stuff

Open Source Agenda is not affiliated with "Oscp Omnibus" Project. README Source: alexiasa/oscp-omnibus

Open Source Agenda Badge

Open Source Agenda Rating