Hack$Notes

Welcome to my world

Hi,

This is a place where I will be keeping all of my notes within the penetration testing world. I will be adding as much as possible throughout my learning process. Those will be any sort of notes/info that I am using to learn and hope someone else can learn too. More resources like links/books/articles will be added too. I am currently undertaking the PWK course for the OSCP certification as well as hacking myself into different platforms like TryHackMe, VHL, HTB and VulnHub.

Last updated