Skip to content

0xn1k5/Red-Teaming

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

53 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Red Team Certification

Comprehensive Notes & Cheat Sheet for Top-Notch Red Team Certifications:

Future Updates:

  • AD Pentesting Cheat Sheet for Linux (OSCP)

Suggested Red Team Certification Path

CRTP -> CRTE -> CRTO -> PACES/CRTM -> CRTL

Disclaimer : This cheat sheet has been compiled from multiple sources with the objective of aiding fellow pentesters and red teamers in their learning. The credit for all the tools and techniques belongs to their original authors. I have added a reference to the original source at the bottom of respective document.

Releases

No releases published

Packages

No packages published