shad0w-hack3r / Try-Harder-Journey

My OSCP Journey

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Try-Harder-Journey


Introduction:

I have created this repository to keep a track of my OSCP journey. I am going to follow TJNull's preparation guide and will update all my notes here.

Table of Contents:

  1. Section 1 --> Getting Comfortable with Kali Linux
  2. Section 2 --> Linux Command Line Kung-Fu
  3. Section 3 --> Essential Tools in Kali
  4. Section 4 --> Getting Started with Bash Scripting
  5. Section 5 --> Passive Reconnaissance
  6. Section 6 --> Active Reconnaissance
  7. Section 7 --> Vulnerability Scanning

Credits

About

My OSCP Journey

License:The Unlicense


Languages

Language:Shell 100.0%