character.gif

Hi, I’m Durgesh, a computer science student with a passion for cyber security.

I love to participate in CTF competitions, where my category of interest is binary exploitation and reverse engineering(although just a neophyte). I also enjoy solving rooms from platforms like THM and HTB.

I started this blog to share my experiences and insights related to cyber security, including CTF Competion, THM, HTB rooms writeups as well as my research on particular area of interest. I hope that my blog will be a useful resource for anyone interested in learning more about cyber security.

Thank you for visiting my blog! I’m excited to share my passion for cyber security with you, and I hope that you’ll find my articles and tutorials helpful. Please feel free to reach out to me with any questions or feedback you may have.