Welcome!

Thank you for visiting this website.


The main inspiration for creating this website was to further display technical skills in offensive security and ethical hacking.

The CTF Walkthrough section will include explanations of various Capture the Flag (CTF) machines on different platforms such as Hack The Box, TryHackMe, OffSec’s Proving Grounds. These walkthroughs aim to showcase the methodology and thought process used during a penetration test.

The blog section is meant to include post discussing various topics in the field of cybersecurity.