 
  
    
    
    
Web Security
- 
    A Small Prep Session: PortSwigger Beginner LabsPosted on 3 mins A short and focused session working through some beginner-level labs from PortSwigger, revisiting the fundamentals of web vulnerabilities like XSS, SQLi, and authentication bypasses.  
- 
    Interview Prep Series: Part Two – Technical Deep Dive & GroundworkPosted on 20 mins Digging into technical fundamentals and real interview questions to sharpen my baseline as a pentester. Inspired by Steflan Security’s interview cheat sheet & my 2nd Cirosec Interview  
- 
    SQLi Hands-On: Injecting ChaosPosted on 10 mins A practical deep dive into SQL Injection in DVWA — from simple payloads to reading and writing files, fuzzing with ffuf, and scripting attacks in Burp Suite.