Offensive Security enthusiast with a love for breaking & learning.
Navigating CTFs, real-world labs, and red team techniques.
Loves to upskill constantly and learn new skills
- π οΈ Focus: Web Exploitation, Privilege Escalation, AD Attacks
- π§ Platforms: TryHackMe, HackTheBox, Proving Grounds, CTFtime
- π Constantly upskilling myself with certifications and practical performance
- π§βπ» Tools: Burp Suite, Nmap, Wireshark, Metasploit, Kali Linux
- π― Goal: OSCP soon. Building experience through hands-on hacking.
- π Red teaming & internal pentesting
- βοΈ OSCP prep & exploit dev
- π― CTF grinding β HTB, THM, PicoCTF