Introduction

Hello! I am currently working as a penetration tester, and I have earned my OSCP, OSEP, and OSWE certifications. I'm currently working on the OSED course materials in my final course while working towards the OSCE^3.

I try to keep pretty thorough and sanitized notes as I work through different training courses, CTF's, and machines on platforms like Hack The Box. I publish these notes, when allowed, in the hope that they can help somebody understand a task or technique they're struggling with.

Table of Contents

CTF Writeups

FireEye

Hack The Box

MetaCTF

Offensive Security

SANS

Offensive Reference Notes

General Notes

Shells

Kernel Exploits

Network Services

Client Side Attacks

Privilege Escalation

Post-Exploitation

Active Directory

Exploit Development