Hello World

Well, this is the first post of the blog. I’ll just describe what you’ll find on here.

I’m not really sure what this section will contain yet. It will probably be news analysis, feedbacks on security topics and certifications (Offensive Security, Zero2Automated…) and various technical posts about infosec.

In this section, you’ll find the projects that I’ve been working on during my scholarship and my free time.

As a member of the MILF CTF Team, I often participate in CTF (Capture The Flag) competitions. If I find a particularly interesting challenge and if I’m not lazy to do it, I sometimes post writeups here and there. The goal is to show the way I managed to solve the challenge.

As a huge music listener, I love to make playlists. This is the place where you’ll find what I like to listen to during CTF competiton or while working. You’ll also find official CTF playlists.

This website is running thanks to :