Monday, June 6, 2016

Hello W0rld?

This is my obligatory hello world post.

So, who am i. I'm someone with security in mind...or at least lack of security. I love doing hacking challenges hosted by Vulnhub.

I would personally like to thank Vulnhub for hosting, and all of the developers that create these challenges. Without you in my life...well...i would be very bored. I would also like to give a shout out to @g0tmi1k - Blog, @G0blinResearch - Blog, and all the others that i do not have the time to list. If it were not for you researchers i would not be progressing the way i am.

Thank you, keep the lulz coming.
ByteReaper

No comments:

Post a Comment