Offensive Security enthusiast with a love for breaking & learning.
Navigating CTFs, real-world labs, and red team techniques.
Loves to upskill constantly and learn new skills
- 🛠️ Focus: Web Exploitation, Privilege Escalation, AD Attacks
- 🧠 Platforms: TryHackMe, HackTheBox, Proving Grounds, CTFtime
- 📄 Constantly upskilling myself with certifications and practical performance
- 🧑💻 Tools: Burp Suite, Nmap, Wireshark, Metasploit, Kali Linux
- 🎯 Goal: OSCP soon. Building experience through hands-on hacking.
- 🔍 Red teaming & internal pentesting
- ⚙️ OSCP prep & exploit dev
- 🧑💻 Currently follow api hacking course
- 🎯 CTF grinding — HTB, THM , OTW