Skip to content

Collection of multiple cyber security notes. Notes include vulnerabilities, techniques, tools, site and other stuff.

Notifications You must be signed in to change notification settings

francescovolpe/offsecnotes

Repository files navigation

offsecnotes

{% code fullWidth="false" %}

  Index
  
  I - PENETRATION TEST
  Chapter 1: Information Gathering
  Chapter 2: Network Services Exploitation
  Chapter 3: Post-Exploitation
  Chapter 4: Privilage Escalation
  
  II - WAPT
  Chapter 5: Vulnerabilities
  Chapter 6: Web Security notes
  
  III - MAPT
  Chapter 7: APK Building
  Chapter 8: Reversing
  Chapter 9: Android Testing
  
  IV - CHEATSHEET
  Chapter 10: OS Commands
  Chapter 11: Tools Commands
 
  Appendix A. Antivirus Evasion
  Appendix B. CTF Methodology
  Appendix C. Tools
  Appendix D. Wordlists
  Appendix E: Cracking passwords
  
  Uncategorized
  
  Resources

{% endcode %}