All About OSCP

Try Harder

Welcome to the Gitbook Repository "All About OSCP" where you will find everything related to OSCP that I have learnt during my preparation. I hope it helps :)

Since too many friends were asking for my Cherrytree notes, I have removed all information related to Offsec exam & labs. The offensive security team reviewed this document and we got approval from them to share the notes publically for the infosec community.

If you like my gitbook in a sense that it helps in your preparation and if you can afford a small donation, please consider to offer it as a sign of gratitude: Buy me a coffee

Also, don't forget to share the book with others that can find it helpful.

Last updated