About Me

Hi!

I’m Kyle and I’d like to thank you for having the time visiting my site!

In this blog, I aim to post and discuss the write-ups and solutions on how I pwned vulnerable machines from Hack the Box and Vulnhub. In addition, I also share guides in configuring several technologies used by many organizations.

During the day I work as a Security Analyst, and during the night, pwning vulnerable machines from HTB and Vulnhub is my jam.

I also play games (casually) in my free time. Check out my Twitch and Youtube channel! You can also follow me on my Twitter and Reddit.