/PPN

Pentester's Promiscuous Notebook

Primary LanguageShellGNU General Public License v3.0GPL-3.0

README

Hey there!

I'm snovvcrash and that's a gitbook for keeping my pentest notes on hand. It's far from being perfect in terms of organization (that's why I call it "promiscuous") and, basically, I'm logging it for myself, but it turned out that hosting it online makes it most convenient to access. So, if you find it handy too, feel free to use it... responsibly, of course!

While taking these notes, one main rule is that all the given techniques are actually tested either during a real engagement or in a training lab.

{% hint style="info" %} Previous version of PPN is 👉🏻 here (deprecated). {% endhint %}

About

{% embed url="https://snovvcrash.rocks/" caption="Blog" %}

{% embed url="https://github.com/snovvcrash" caption="GitHub" %}