connar@localhost:~$ whoami

{
  "Name":"Connar",
  "Location":"Somewhere in Europe",
  "Interests":[
  "Forensics",
  "Malware Analysis",
  "Maldev",
  "Cryptography",
  "Reverse Engineering",
  "Security in general"
  ],
  "Age":"22"
}
  • Hi! Im connar. Im 22 and I am learning various cybersecurity topics and experimenting with different random tools I stumble upon.

  • I am mainly into malware stuff (analysis and dev) but also into forensics. To be honest, I am no expert, but I am trying to apply the Feynman’s technique which helps me a lot to memorize and better understand the stuff I am learning (thus, this blog).

  • I also really like making CTF challenges, some of which you are going to see here in this blog:)

  • This is basically a journal into my journey into cybersecurity, keeping track of what I have learned and stuff that may seem useful to any of you that are reading it. Obviously, my posts and things I read from other authors and just try to try them myself, so credits go to them:)

  • That’s a wrap I think. Hope you stick around, have fun:)