
WRITEUPS
Let’s walk through the various boot to root exercises and attack some vulnerable machines! These machines include HackTheBox, TryHackMe & VulnHub boxes.
This content is ever-growing, so if you’d like to see a writeup of a particular machine that is currently not listed, feel free to reach out via contact!
BLOGPOSTS
Want to catch up on my writings and see what’s on my mind within the world of Cyber Security?
My tailored blog might be the spot for you!
MYPROGRESS
Watch as I progress through my professional Pentesting adventure on my “About Me” page.
These bit-by-bit progressions include the following:
Professional Certifications
Training Certifications
CTF Competitions