About

Welcome to My Blog, Friend!

Quick Intro

Welcome to my world of cybersecurity! I am passionate about all things related to malware analysis, CTF (Capture The Flag) challenge and also SOC. Let me introduce myself and share my journey with you.

Who Am I?

I am a Bsc. Computer Security and Forensics graduate with a good background in cybersecurity. I am a newbie in the fascinating field of malware analysis, where I unravel the intricacies of malicious software and uncover their inner workings. It gives me chills literally analyzing malwares to know how they behave. I also have the certified in cybersecurity certificate.

CTF Player

During my free time, I like to play CTF challenges in various platforms like TryHackMe, Hackthebox and many others. I am also part of a CTF team p3rf3ctr00t. Team in ctftime

A little side note, If you would like to join us in our CTF Team, you can PM on my socials and we will connect.

What I am currently doing

Currently I am learning SOC Level 1 in various platforms for instance letsdefend and others.

Let’s Connect!

Are you interested in the captivating world of malware analysis, CTF challenges, or cybersecurity in general? Let’s connect and share our experiences and insights. I am always open to collaborating on exciting projects, engaging in stimulating discussions, or simply exchanging knowledge with fellow cybersecurity enthusiasts.

Thank you for visiting my page!