Home About
About
Cancel

About

VEILSEC_RED_TEAM

profile logo

@Sahilwep

I am sahil, a cyber-sec enthusiast who work as a Red-Teamer and i spend most of my time on playing CTF and Bug Hunting.

Here you can find my all notes, writ-ups & methodology. feel free to share it with others !

Notes

[+] OSCP NOTES => https://sahilwep.gitbook.io/veilsec/oscp-notes/getting-comfortable-with-kali


[+] SANS-SEC-542 Notes => https://sahilwep.gitbook.io/veilsec/sans-sec-542-notes/module-1


[+] TryHackMe write-ups => https://sahilwep.gitbook.io/tryhackme/


S0ci4l m3di4


Respect the Open-source Community [-_+]!