Hello World! My first ever post using the beautiful-jekyll theme and gitpages setup!

Why U do dis?

Yet another Cyber Security Blog… I know. But I am hoping that posting the random shit I do can also intice the reader a little longer and be a little more engaged.

Basically, I just wanted a space where I can dump all my knowledge, my life lessons learnt and perhaps some general “the more you know”, all while trying to teach myself how to use git and markdown at the same time (f*ck me)

Majority of the stuff will be tagged with the following:

  • Misc
  • CTF History
  • Writeups

Misc

Mis is just going to be random stuff, Events, or like generic stuff like this page for instance!

CTF History

This is just going to be a list of all the CTF’s I have participated, what year, and what place I finished in.

Thats it.

Why you ask? well, so I can reference it if I do good, but also look at how well I go for progression in the competitions over my career.

Writeups

It’s as it sounds. On the occasion (If I can be bothered or have enough time), I will post writeups on how to do things in either hackthebox, TryHackMe, OverTheWire, and CTF’s that I participate in.