What’s Offsec Diaries?
Welcome to Offsec Diaries, 808ale’s public knowledge base. (yes I am a big fan of Jack Rhysider’s darknet diaries)
I am Rafael Pimentel an offensive security professional. I started my computer security journey on 2020 and have taken extensive notes during this time. This page was created to share knowledge with the world.
These notes come from my personal Obsidian vault and my aim is to expand this public knowledge base as time goes on.
You are welcome to check my free course on using Obsidian for ethical hacking on my GitHub.
Navigating this Resource
Notes are categorized by using a decimal number prefix. This system comes from my personal Obsidian vault and it has served me well thus far so I’ll keep it for this website.
The whole number part is the type of note, here’s the list:
- Cheatsheets
- Documentation
- Write Ups
The decimal portion represents the topic within the note. These are the topics that will be covered here:
- Data Structures and Algorithms
- Computer Architecture
- Computer Networking
- Data Management
- Distributed Systems
- Mathematics
- Operating Systems
- Software Development
- Security
- Embedded Systems
- Cloud Computing
- Knowledge Management
- Artificial Intelligence
- Linux
- Business
- Ethics
- Offensive Security
Tip
To get started go to the “Explorer” left of this website and dig in.
Free Security Resources
Other cool free resources from the internet:
Name | Description |
---|---|
https://www.ired.team/ | Pentesting/Red Team |
https://www.pwn.college/ | Pwn |
Gallopsled/pwntools-tutorial: Tutorials for getting started with Pwntools | Pwn |
https://book.hacktricks.wiki/en/index.html | Pentesting |
GTFOBins | Privilege Escalation |
https://www.revshells.com/ | Pentesting |
PayloadsAllTheThings | Pentesting |
https://ost2.fyi | Pwn, Security |
Compiler Explorer | Pwn |
BINEXP Nightmare - Nightmare | Pwn |
CyberChef | General Utility |
https://redteam.guide/docs/guides | Red Team |