Skip to content
@Certs-Study

Certifications Study

Cyber Security Study Group

Logo

Certifications Study

A brief description of what this project does and who it's for

🔗 Links

portfolio linkedin twitter

🛠 Skills

Linux Attacks, Windows Attacks, Citrix Attacks, Active Directory Attacks, Red Team, Telecom Security

MIT License GPLv3 License AGPL License

Security Certification

Hack The Box

Logo Certification Name
HTB Certified Penetration Testing Specialist (HTB CPTS) HTB Certified Penetration Testing Specialist (HTB CPTS)
HTB Certified Bug Bounty Hunter (HTB CBBH) HTB Certified Bug Bounty Hunter (HTB CBBH)
HTB Certified Defensive Security Analyst (HTB CDSA) HTB Certified Defensive Security Analyst (HTB CDSA)

AlteredSecurity

Logo Certification Name
Certified Red Team Professional (CRTP) Certified Red Team Professional (CRTP)
Certified Red Team Expert (CRTE) Certified Red Team Expert (CRTE)
Certified Red Team Master (CRTM) Certified Red Team Master (CRTM)
Certified Enterprise Security Professional – AD CS (CESP – ADCS) Certified Enterprise Security Professional – AD CS (CESP – ADCS)

Offensive Security

Logo Certification Name
OSCP OffSec Certified Professional OSCP OffSec Certified Professional
OSEP OffSec Experienced Pentester OSEP OffSec Experienced Pentester
OSED OffSec Exploit Developer OSED OffSec Exploit Developer
OSWP OffSec Wireless Professional OSWP OffSec Wireless Professional
OSWA OffSec Web Assessor OSWA OffSec Web Assessor
OSWE OffSec Web Expert OSWE OffSec Web Expert
OSDA OffSec Defense Analyst OSDA OffSec Defense Analyst
OSMR OffSec macOS Researcher OSMR OffSec macOS Researcher
OSEE OffSec Exploitation Expert OSEE OffSec Exploitation Expert

INE

Logo Certification Name
eJPT Junior Penetration Tester eJPT Junior Penetration Tester
eCDFP Certified Digital Forensics Professional eCDFP Certified Digital Forensics Professional
eCIR Certified Incident Responder eCIR Certified Incident Responder
eCPPT Certified Professional Penetration Tester eCPPT Certified Professional Penetration Tester
eCTHP Certified Threat Hunting Professional eCTHP Certified Threat Hunting Professional
eDA Enterprise Defense Administrator eDA Enterprise Defense Administrator
Mobile Application Penetration Tester Mobile Application Penetration Tester
Web application Penetration Tester eXtreme Web application Penetration Tester eXtreme

Authors

Support

For support join our Discord channel.

Social

Projects

Pinned

  1. ADCS-Certified-Enterprise-Security-Professional ADCS-Certified-Enterprise-Security-Professional Public

    Learn about becoming a CESP Certified Enterprise Security Professional, including training, benefits, and their role in business security

    1

  2. CPTS-Certified-Penetration-Testing-Specialist CPTS-Certified-Penetration-Testing-Specialist Public

    Hack The Box Certified Penetration Testing Specialist

    25 5

  3. CRTE-Certified-Red-Team-Expert CRTE-Certified-Red-Team-Expert Public

    CRTE Red Team Expert

    1

  4. CRTP-Certified-Red-Team-Professional CRTP-Certified-Red-Team-Professional Public

    Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.

    6

  5. OSCP-OffSec-Certified-Professional OSCP-OffSec-Certified-Professional Public

    Offensive Security Certified Professional

    1

  6. OSEP-OffSec-Experienced-Pentester OSEP-OffSec-Experienced-Pentester Public

    The PEN-300 course and online lab prepare you for the OSEP certification

    2

Repositories

Showing 10 of 15 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

HTML