Security Journey
Welcome to my cybersecurity journey! This site will serve as my digital notebook where I document my learning and experiences. Head over to the blog to see my latest posts. Feel free to use the search functionality in the top right (Super + k
) to find specific topics.
Over the next several months, I will be exploring the following resources and courses:
- HackTheBox
- TryHackMe
- Antisyphon Labs
- Portswigger Web Security Academy
My goal is to become proficient with tools such as:
- Burp Suite
- Metasploit
- Common CLI tools like
nmap
- And more...
Planned site enhancements:
- Cheat sheet/summary pages
- Tweak settings to improve the site search results
- Table of contents for each blog post
- Responsive design (I admit, it's quite hacky at the moment)