root@CraigUnder

eCPPTv2 | eJPT | CCNA CyberOps | Security+ | CCNA Routing and Switching

 
 ​Hey! Thanks for taking the time to view my blog, so a little about me...

I'm a Penetration Tester working for OnSecurity 

In my spare time you'll find me playing golf or frying my brain working towards my goal of becoming OSCP certified! 

I enjoy getting stuck in to https://www.hackthebox.eu/ as it is a great resource to practise my skills, confirm my knowledge base and put the pentest methodology/process into action!  

https://www.hackthebox.eu/profile/41810 

© 2019 Path To Root. All rights reserved.
Powered by Webnode
Create your website for free! This website was made with Webnode. Create your own for free today! Get started