Introduction

Here are my notes taken during my OSCP preperation and doing some HackTheBox, TryHackMe, PortSwigger Academy etc.

Inititally I took them in a private space just for myself, but now I decided to make them public, in order to help others out there. At least I hope some of you guys find it helpful in some way.

Contribution is highly appreciated, just let me know (feel free to fork and pull request on GitHub) if you think something is wrong or should be improved, extended or just removed all together. 😉

So everything left to say is: Happy hacking! 😊

Last updated