Table of Contents

Collection of some great resources to become a Pentester / Red Teamer. Keep these resources handy if you are preparing for certifications like OSCP, eCPPT, CRTP, CRTO etc.

Note: πŸ’² means paid resources.

Enumeration

Network Pentesting

Web Applications Pentesting

Buffer Overflows

Buffer Overflow Labs

Metasploit Usage

Active Directory Pentesting

Active Directory Labs

Password Cracking & Brute Forcing

Exploit Development

Exploition & Post-Exploition

Privilege Escalation

Privilege Escalation Labs

Lateral Movement

Pivoting

Courses

Books

Free Labs to Practice