Hello World ! 💻
Hello everyone and welcome to my blog.
The idea behind this blog is to share my journey through the pentesting world as my ultimate goal is to pass the OSCP exam from Offensive Security.
It will mainly consists of machine writeups from platform such as HackTheBox and TryHackMe but also various CTF I might encounter or even just blog posts about various topics I like related to cybersecurity.
You can find more information about me in the about section.
Hope you like it !