Welcome!

Table of Contents

Hi visitors! 🙂

Welcome to my new blog. Unlike the last blog I ran on this domain (which pretty much died after the first post), this one will be updated with content for as long as it lives!

As I am currently studying Pentesting, so I will be sharing my journey along the way to learn enough to acquire certification and a job. This will include my walkthroughs and notes on TryHackMe CTF’s and rooms, and anything else I feel is worth sharing with the world, whether it be things I learn on the way, or things that I believe should be helpful to anyone looking at becoming a pentester themselves.

The About Me page will give you a background into my computer journey and skills learnt along the way.

I will also be sharing updates to any of my current projects (look out for "pentest_menu" coming really soon!), any future artwork I can share, and much more.

So keep checking back, even if you are just here because of a walkthrough for a TryHackMe box you are trying to defeat, you will find some useful information along the way!

–> stimpz0r

Leave a Reply

Your email address will not be published. Required fields are marked *