Recent Posts

Relevant TryHackMe Write-Up

Relevant is a Windows room inside of TryHackMe’s Offensive Pentesting learning path that tests one’s ability to enumerate.

The SwiftCert Approach

As a newcomer to InfoSec who is attending a cybersecurity bootcamp full-time, I’ve been receiving tons of questions from my peers at Fullstack Academy regard...

Welcome to InfoSec by Daniel Velez

As of today, December 21st, 2021, I have 2 months of experience in cybersecurity and am about halfway through Fullstack Academy’s Immersive Cyber Bootcamp, w...