kashz jewels

a welcome README page

UPDATES

  • 12/20/2021: I am PNPT Certified 🏆.

  • 11/01/2021: I am OSCP Certified 🏆 . My reddit post.

About this book

This book is an organized collection of notes that I prefer not keep searching on Google every time I come across something from the past. I started this mainly to have a wholesome documentation for (my OSCP exam and) solving CTF-challenges whether on HackTheBox or in competitions.

Honestly, all the content available here is present on the internet just not organized like this, I just happen to come across them while solving boxes and wanted to have it organized to come back to at a later date if I need it. That's how this book started and has grown overtime.

Special mention to HackTricks as some of my pages directly link there for guide which explains way better.

Sections

  1. OS Linux | Linux based enumeration, privilege escalation, tools etc.

  2. OS Windows | Windows based enumeration, privilege escalation, tools etc.

  3. Shellcodes | shells galore! 🥳

  4. Active Directory | AD attack-guide

  5. OSINT | open-source intelligence.

  6. Buffer Overflow Guide | OSCP style walkthrough.

  7. Hash | hash identification and cracking tools guide.

  8. Tricks | quick reference for stuff, shortcuts etc.

  9. Protocols | protocol enumeration, commands etc.

  10. Cheatsheet | as the name says! 😄

  11. Attacks | stuff that I couldn't categorize under protocols, services or cheatsheet

  12. Services | service specific guides on credentials, config file paths, exploits etc.

⚠️ DISCLAIMER ⚠️

My notes reflect my understanding and how I have used the commands/tools. I may be wrong or misunderstood something.

Some of my sections are very detailed, organized and others are chaos. Overtime I'll try to clean my notes. As I come across something more often, the more clean the notes will be.

Last updated