Posts Introduction
Post
Cancel

Introduction

Hello,

Myself Sahil Singh Rawat I am from India and currently pursuing my B.Tech Computer Science with specialization in cyber-security.

I am passionate about Cybersecurity and looking forward to exploring new topics in the Cybersecurity domain, My main focus lies in the areas of Web Application Security, and Network Penetration Testing, and Red Teaming Exercises, I’m passionate about computer security and am mostly self-taught in the area, apart from it I am a Web developer and also interested in bug bounty hunting.

I actively participate in various hackathons, CTFs and I am also an active player @hackthebox with rank Pro Hacker and @tryhackme with rank Guru

sahilrawat jhnwick

I will document here my learning experiences, challenges, projects, or just research in my spare time. The posts would usually revolve around the domain of cybersecurity but are not limited to it, the posts that I share will be, like writeups of various hacthebox machines and challenges, writeups of tryhackme challenges, bug bounty writeups, or anything which could add some value. I hope you enjoy the posts and hopefully learn something new. Also, feedback is much appreciated!

You can reach out to me at [email protected] or ping me on Twitter sahil_s_rawat

This post is licensed under CC BY 4.0 by the author.