About

Hi, and welcome to my penetration testing notes page.

This page is a project started with the idea to share and document my knowledge gained in the world of offensive security.

My current knowledge comes from CTFs, real world penetraiton testing, but also from studying for certifications such as the eJPT, eWPT, CPTS and OSCP.


About me

Hack the Box profile: https://www.hackthebox.eu/home/users/profile/347632

LinkedIn: https://it.linkedin.com/in/alessio-romano

Disclaimer

This page is intended for educational and informational purposes only. The content within this project doesn't give warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability, or availability of the information, products, services, or related graphics contained within it. Any reliance you place on such information is therefore strictly at your own risk. The author and publisher shall in no event be liable for any loss or damage arising the use of this project's content. Furthermore, the techniques and tips described are provided for educational and informational purposes only, and should not be used for any illegal or malicious activities. The author does not condone or support any illegal or unethical activities, and any use of the information contained within this page is at the user's own risk and discretion. The user is solely responsible for any actions taken based on the information contained within this project. The user agrees to release the author from any and all liability and responsibility for any damage, loss, or harm that may result from the use of any technique, information or content described in this project.

Last updated