CTFs
I pinned this
PicoCTF Cookies
This is my first public CTF write-up. I chose to start with this challenge specifically because of how I find it to be a super beginner friendly challenge and I thought will find it to explain easily. This is a web challenge from PicoCTF called cookies
Simple CTF TryHackMe
I part of my application to Cyber Shujaa, a cyber security mentorship progam, I was required to do and document this room as one odf the submission. This is a beginner friendly room from Tryhackme where you get to use and learn about nmap,gobuster,
RootMe
RootMe is a simple level ctf that will help you learn about nmap, GoBuster, privilege escalation, SUID, find, webshell, and gtfobins.I have written a very well explained write-up of the room to help our members understand the room deeply.
Ping pong
I got to learn a lot of new tools from this recent forensics challange I did. As part of my note-taking, I have documentated the challenge which was part of Intervarsity Competition.
Blogs
How to solve CTFs

I will discuss all that you need to know about capture the flag (CTF) competitions, challenges, tools, resources, and how they can help you boost your career.In this blog, I will help newcomers to these types of competitions and provide them with the skills required to get started in cybersecurity or seek a new career in information security.


How I created this Website Blog

I encountered some challenges while creating this static blog, so I decided to document the process step by step to assist anyone else attempting the same. In this blog, I'll guide you through using the Hugo theme and GitHub Pages for hosting. Hopefully, this can provide helpful insights and assistance to others facing similar obstacles.


How I grew my self-confidence

Even though self-confidence is a trip that everybody wants to take, few are aware of the intricacies and the bends that come with it. It is a journey with personal discoveries, strength, and unyielding willpower. In this blog, I narrate my personal journey of attaining self-confidence, traversing through pathways, and relishing the breakthroughs. Come along with me as we dig deeper into the major milestones, insights, and revelations that have contributed to the new self-confidence and self-reliance I have attained. Shall we embark on a journey together which will unlock the real strength lying dormant in each one of us?


TryHackMe CTF Rooms

My 8 months at Kamilimu

What an amazing journey it has been! The 8 months at KamiLimu , I've experienced a transformation like never before. From a timid version of myself, I've blossomed into a courageous individual ready to take on any challenge that comes my way