boxes

All of the boxes, Sherlocks, and various other practice.

Hands-on security challenges completed across offensive and defensive domains. Each challenge includes detailed technical write-ups covering methodology, tooling, and lessons learned.

Purple Team Approach: I analyze offensive challenges from an attacker’s perspective (exploitation techniques, privilege escalation) and defensive challenges from a responder’s perspective (threat hunting, timeline analysis, IOC extraction). This dual focus helps me understand security from both sides.

Site Statistics

  • HackTheBox 35
  • TryHackMe 24
  • HTB Challenges 4
  • VulnHub 1
  • Sherlocks 6
  • CyberDefenders 5
  • Blue Team Labs 10

Team Statistics

  • Red Team Labs 64
  • Blue Team Labs 21
Insane
Hard
Medium
Easy
Very Easy
Red Team Labs HackTheBox
TryHackMe HTB Challenges VulnHub Blue Team Labs Sherlocks CyberDefenders Blue Team Labs