Skip to content

Notes while studying for the CRTO from Zero-Point Security.

Notifications You must be signed in to change notification settings

peterrakolcza/CRTO-study-guide

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Certified Read Team Operator (CRTO)

Name : Red Team Ops
Course Link : https://training.zeropointsecurity.co.uk/courses/red-team-ops
Compiled By : Peter Rakolcza and Balint Szabo
Version : 1.0

Disclaimer : This cheat sheet has been compiled from multiple sources with the objective of aiding fellow pentesters and red teamers in their learning. The credit for all the tools and techniques belongs to their original authors. I have added a reference to the original source at the bottom of this document.

This is an obsidian vault. You can use this vault in Obsidian by copying the folder to your vault directory.

Reference: