Skip to content

Inn0cent254/cybersecurity-lab

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Hacker GIF

Open Source Love LinkedIn Twitter Follow

"Knowledge shared is knowledge squared"


Welcome to my pentesting playground! This repo contains real-world penetration testing writeups, CTF walkthroughs, and curated learning resources to help you level up your cybersecurity skills.

Whether you're a beginner or an experienced hacker, you'll find practical guides, cheat sheets, and hands-on labs here.

📂 What’s Inside?

Writeups – Detailed walkthroughs of HTB, TryHackMe, Vulnhub, and real-world pentests.
Guides – Step-by-step tutorials on exploits, privilege escalation, and post-exploitation.
Cheat Sheets – Quick references for tools like nmap, Metasploit, Burp Suite, and more.
Learning Resources – Free courses, books, and labs to master ethical hacking.


💻 My Setup

I use Kali Linux with these favorite tools:

  • Enumeration: nmap, gobuster, ffuf
  • Exploitation: Metasploit, sqlmap, John the Ripper
  • Post-Exploitation: LinPEAS, WinPEAS, Mimikatz

Contribute & Connect

Found a mistake? Have a better method? Open a PR!
Want to discuss hacking? Let’s connect!

🐦 Twitter: @stilla1ex
💼 LinkedIn: stilla1ex


Star this repo if you found it useful!
Happy hacking!

About

Open source penetration path repo for sharing hacking content.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 85.8%
  • Shell 7.6%
  • JavaScript 6.6%