TJ_Null’s OSCP-Like Machine List

TJ_Null has once again updated his list of vulnerable machines that should be used as a learning tool to help prepare for the OSCP exam. This time around, he has a spreadsheet that is broken down between HackTheBox and VulnHub machines.

Check out the most recent update to his list of machines HERE