Introduction

Notes for OSEP course, AV Evasion & Active Directory

This gitbook is a collection of notes for the OSEP course and training. Most of the scripts and tools are solely focused on OSEP and there are better ways to do stuff other than those mentioned here, but this can be used as a reference for OSEP course materials.

There are a lot more things available in the pdf and this should not be used a primary resource, as nothing can replace the PDF content.

About

Blog

Twitter

Linkedin

Last updated