Welcome

Are you fascinated by the world of cybersecurity and the art of penetration testing? Look no further! Here, I document my journey as a penetration tester as I solve online cybersecurity challenges and share my knowledge and experiences with the community. This journey is not only a way for me to learn more about the field, but also an opportunity for me to help others learn and grow in their understanding of cybersecurity.

Penetration testing,

also known as “ethical hacking,” is the process of simulating an attack on a computer system, network, or web application to evaluate its security. It is a crucial aspect of cybersecurity and helps organisations identify vulnerabilities and weaknesses before they can be exploited by malicious actors.

As a penetration tester

I will be sharing my journey and experiences as I tackle various online challenges and CTFs. I will provide detailed walkthroughs and write-ups of my process, including the tools and techniques used, so that you can learn and apply the same skills. Additionally, I will also share my knowledge about red teaming, which is a form of penetration testing that simulates advanced persistent threats(APT) and is used to test the overall security posture of an organisation.

Whether you are a seasoned professional or just getting started in the field, I hope you will find the content on my blog informative and valuable. I will be updating the blog regularly with new challenges, so be sure to check back often. I also encourage you to share your own insights and experiences by reaching out of my provided social accounts, and to let me know if there are any specific topics you would like me to cover.

If you are interested in projects or have any enquiries, please don’t hesitate to contact me via email or direct message on the provided social media accounts.

Join me

on this exciting journey as I explore the world of penetration testing and take on the challenge of keeping our online world secure while also helping others to learn and grow in the field. Thank you for visiting my blog and for taking an interest in cybersecurity!