/OSCP-60days

OSCP All Tools are Here ...!! ***

Primary LanguageShell

OSCP-60days

OSCP (Offensive Security Certified Professional)

REAL LIFE PENETRATION TESTING EXPERIENCE...!!

IT WAS AN AMAZING JOURNEY...!!

In This Repo you will get all the necessary tools and pdfs required for OSCP.
In this repo I have mentioned all my findings during my OSCP Journey.
So, find the Correct Tools & Information from the repo and use it to HACK THE PLANET.

OSCP MANTRA

  1. Enumeration

  2. Try Harder