Oscp Cheat Sheat

A place to gather tips and general knowledge/tools that I have found useful for the Pentesting With Kali course. This definitely does not have any new information here and there are a ton of good sites with the “cheat sheets” but I have found that making my own is so...
Read More

OSCP – Penetration Testing With Kali – Overview

  Intro: My experience with penetration testing before taking this course was nearly nothing. Pre-Experience: 1-2 years of system administration Almost done with a BS in IT Security Several years of captaining a CCDC team. (Collegiate Cyber Defense Team) Other than that, I was comfortable with Linux, Server Administration, Python...
Read More