/OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Primary LanguagePython

Watchers