About Me

Mooder1

Offensive Security Expert | Passionate Pentester | Active CTF Player

Who Am I?

My Mission

This blog aims to document and share my experiences in cybersecurity, whether it's offensive (Red Team) or defensive (Blue Team) operations.

Each writeup is a learning opportunity, covering real-world techniques used in information security, from web vulnerabilities to Active Directory attacks, and forensic analysis.

The goal is simple: learn, share, and grow together in this fascinating field of cybersecurity.

Areas of Expertise

0
Writeups Published
0
Machines Pwned
0
CTF Platforms
0
MITRE Techniques

Certifications

CTF Platforms

My ranks and scores on major platforms

HackTheBox
Rank
CPTS Certified
Score
Active
TryHackMe
Rank
PT1 Certified
Score
Active
SecDojo
Rank
Red Teamer
Score
Active
CyberTalents
Rank
Competitor
Score
Active
picoCTF
Rank
CTF Player
Score
Active

My Methodology

01

Reconnaissance

In-depth target analysis with comprehensive enumeration and identification of potential attack vectors.

02

Exploitation

Applying MITRE ATT&CK techniques to exploit discovered vulnerabilities and gain initial access.

03

Documentation

Detailed writeup with screenshots, commands, and explanations to share knowledge with the community.

Ready to Explore?

Discover my writeups and learn new cybersecurity techniques