Skip to content
Jakob Pennington edited this page Dec 3, 2018 · 5 revisions

Hello there!

If you're reading this, then there's a good chance you're me. But if not, welcome!

If you're into cybersecurity and you're anything like me, then at some point you've probably felt overwhelmed by the bredth and depth of knowledge required to be any good at what we do. Since I began studying cybersecurity, I have tried different methods of note-taking to document the things I have learned, but nothing I tried really worked for me. Before I started studying for OSCP, I read an article by Philip Linghammar about his experiences doing OSCP, and one of his suggestions was to write everything into a GitBook. So here we are.

The idea of this wiki is to serve two purposes:

  1. To serve as a knowledge base for all things cybersecurity. There is a vast wealth of knowledge available to us in both physical and digital formats, as well as in the minds of our peers. This wiki is a place for me to collect and categorise information and resources so I can come back to things as I need them. You have also somehow stumbled upon this wiki; I hope that it can be of some use to you. Feel free to read, copy, modify and share as you please. Knowledge should be free for all.

  2. To serve as a cheat-sheet for common tools and commands used throughout the various stages of a penetration testing engagement.

Disclaimers

Since I am developing this book as I learn about new tools and concepts, much of the content of the book is paraphrased from other sources. Where I have found a resource particularly helpful, or I have paraphrased the resource directly, I will add a link to the source to the resources page.

Finally, this may be a force of habbit from my days as a university tutor, but it is worth noting that peforming the attacks described in this book can land you in trouble if they are performed without the explicit permission of the owner of any systems targeted by the attacks. I do not in any way condone illegal or malicious behaviour; it is our role as cybersecurity professionals to help others protect themselves. There are plenty of resources available which can help you practice in a totally legal and safe way, please use them.