About

Description of my technical background

📜 w’h’o$(echo am)i

Hello, I’m xanhacks 🥖, a cybersecurity student. Welcome on my blog !

🔖 Topics

  • web pentesting & vulnerability research
  • malware, reverse & hunting
  • dev, python / web mostly
  • sys, linux, docker, gitlab, devops automation tools
  • everything as long as I can learn some new stuff…

Online profiles : Root-Me, HackTheBox, TryHackMe, YesWeHack, Huntr, CryptoHack, Github, Gitlab

Licensed under CC BY-NC-SA 4.0
Built with Hugo
Theme Stack designed by Jimmy