/OSCP_PenetrationTesting_Notes

Principles and commands for penetration testing and OSCP

Primary LanguagePython

OSCP and PenetrationTesting Notes

This repo contains notes and references about:

  • Network scanning
  • Privilege escalation
  • Buffer overflow
  • Reverse shells
  • Web vulnerabilities
  • Useful commands