Welcome!

My name is Shashank however I’m known as Shank. Currently a student who loves Cyber Security. I am still uncertain whether I should work for the Red or Blue Team.

I have poked in many areas such as Incident Handling, Network Security, Pentesting AD & Systems, Exploit Development, Application security, Malware Development, Digital Forensics, Cloud Security, IDS Systems, OS Security, Reverse Engineering and much more!!

I do enjoy learning and working on those areas, thus I’m uncertain on the path I should focus on. However during my free time, I do use platforms like TryHackMe & Pwnable to advance my learning. And yeah, I love participating in CTF competitions. I always learn lots of goodies from there :)

Do check out my writeups on CTFs and Platform Solutions


Cool Projects I worked on:


Contacts: