2nd-year Cybersecurity student. I dig into how systems break and how to investigate them — whether that's reversing an attack, pulling meaningful artifacts from a disk image, or finding a weak point in a web app. I learn by doing (CTFs, labs, notes) and document what works.
- Platform: Kali Linux
- Forensics & IR: Autopsy · Sleuth Kit · FTK Imager · ExifTool
- Practice: CTFs, TryHackMe / HackTheBox exercises
Exploring / learning (hands-on): Nmap, Wireshark, Burp Suite, basic scripting (Python / Bash)
Not claiming mastery — just building solid, practical skills.
- Digital Forensics / IR: evidence acquisition, timeline basics, metadata checks
- Ethical Hacking: reconnaissance, simple scans, basic web testing and exploitation fundamentals
- CTFs & labs: real practice problems that teach methods, not just answers
- Build reproducible mini-labs for both DFIR and web/network ops
- Write clear, short CTF writeups and investigation notes
- Automate small parts of my workflow with scripts
CTF-Writeups/— what I did and whyDFIR-Notes/— how I investigated thingsLabs/— small setups I used to understand topics
I use CTFs to learn faster — practical, repeatable problems beat endless tutorials.
Confident, curious, and building — one lab at a time.