Cyber-Junk / OSCP-Preparation-Guide

It is a compilation of some resources for preparing for OSCP.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OSCP-Preparation-Guide

It is a compilation of some resources for preparing for OSCP.

Check RESOURCE.md for the Treasure you have been looking for.

Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

>> CHECK OUR WEBSITE TO KNOW MORE ABOUT UPCOMING PROGRAMS!

DONATE FOR A GOOD CAUSE: https://bank.hackclub.com/donations/start/cyber-junk

Feel free to Conrtibute :)

Join The Community:

cyberjunk_ cyber-junk cyber.junk_ @prasan26 ZmCmkw2enz

Languages and Tools:

bash html5 linux

About

It is a compilation of some resources for preparing for OSCP.

License:The Unlicense