#oscp
Read more stories on Hashnode
Articles with this tag
Introduction The OSCP (Offensive Security Certified Professional) also, known as PWK (Penetration Testing with Kali Linux) certificate is something...
Introduction What is a Buffer Overflow? In information security and programming, a buffer overflow, or buffer overrun, is an anomaly where a...
Tabby is an easy Linux machine from HackTheBox, that is part of the pool of machines that are recommended for preparation for OSCP...
Internal is the last machine in the “Advanced Exploitation” part of TryHackMe’s “Offensive pentesting” path. Enumeration As I’m starting to prepare...
Relevant is the eighth machine in the “Advanced Exploitation” part of TryHackMe’s “Offensive pentesting” path. Enumeration Nmap scan result: nmap -sC...
Skynet is the fifth machine in the “Advanced Exploitation” part of TryHackMe’s “Offensive pentesting” path Enumeration Let’s start with the nmap...