/Offensive-Security-Research-Projects

A collection of full Vulnerability Assessment Reports (and resources used) to track my efforts as a Security Researcher / Penetration Tester.

Offensive Security Research Projects

I have created a collection of Offensive Security Research Projects (and resources used) to track my efforts as a Security Researcher / Penetration Tester. The following skills / domains covered in these projects include:

Red Teaming Penetration Testing Vulnerability Assessments Exploit / Software Development



All credits and ownership go to: Joseph M

Reports