Welcome to my pentesting playground! This repo contains real-world penetration testing writeups, CTF walkthroughs, and curated learning resources to help you level up your cybersecurity skills.
Whether you're a beginner or an experienced hacker, you'll find practical guides, cheat sheets, and hands-on labs here.
✔ Writeups – Detailed walkthroughs of HTB, TryHackMe, Vulnhub, and real-world pentests.
✔ Guides – Step-by-step tutorials on exploits, privilege escalation, and post-exploitation.
✔ Cheat Sheets – Quick references for tools like nmap
, Metasploit
, Burp Suite
, and more.
✔ Learning Resources – Free courses, books, and labs to master ethical hacking.
I use Kali Linux with these favorite tools:
- Enumeration:
nmap
,gobuster
,ffuf
- Exploitation:
Metasploit
,sqlmap
,John the Ripper
- Post-Exploitation:
LinPEAS
,WinPEAS
,Mimikatz
Found a mistake? Have a better method? Open a PR!
Want to discuss hacking? Let’s connect!
🐦 Twitter: @stilla1ex
💼 LinkedIn: stilla1ex
⭐ Star this repo if you found it useful! ⭐
Happy hacking!