Hi, I’m J — an aspiring ethical hacker at the start of my journey into the world of cybersecurity and penetration testing.

This blog is my personal space to document everything I’m learning along the way: from understanding web vulnerabilities like broken access controls and open directories, to exploring hands-on tools like Burp Suite, OWASP ZAP, Gobuster, and Nikto.

I’m not here to break things just for the sake of it — I believe in responsible disclosure, continuous learning, and sharing knowledge openly. My focus is on developing real-world skills through practical testing, experimentation, and curiosity.

Why this blog?

Because everyone starts somewhere — and I want to show the real process of leveling up in cybersecurity. The wins, the weird bugs, the dead ends, the lightbulb moments… it’s all part of the journey.

This blog helps me:

  • Track my growth and learning in a structured way
  • Build a public portfolio for future roles in cybersecurity
  • Connect with others who share the same passion

Whether you’re a beginner like me, a seasoned pentester looking for a familiar story, or a recruiter searching for someone with passion and potential — welcome. Grab a coffee, dive in, and explore my findings, failures, and future exploits.