whoami
Table of Contents
$ whoami
bailey
$ id
uid=1337(bailey) gid=100(hackers) groups=100(hackers),27(sudo)
$ cat /etc/passwd | grep bailey
bailey:x:1337:100:Security Researcher:/home/bailey:/bin/bash
Background #
Passionate about cybersecurity with focus on ethical hacking and penetration testing. Currently developing skills through hands-on lab environments, CTF competitions, and responsible disclosure practices.
Interests #
specialties:
- Active Directory exploitation
- Network Penetration Testing
- OSINT & Reconnaissance
- Web app testing
tools:
- Burp Suite
- Metasploit
- sliver c2
- Nmap
- Wireshark
- impacket
- crackmapexec
environments:
- HackTheBox
- TryHackMe
- VulnHub
- PortSwigger Labs
Current Focus #
- Preparing for OSCP certification
- Contributing to security research community
$ ls -la /home/bailey/skills/
drwxr-xr-x 2 bailey hackers 4096 2024-09-19 learning/
drwxr-xr-x 2 bailey hackers 4096 2024-09-19 writeups/
drwxr-xr-x 2 bailey hackers 4096 2024-09-19 projects/
-rw-r--r-- 1 bailey hackers 42 2024-09-19 TODO.txt
$ cat TODO.txt
Always learning, always improving.
There are no articles to list here yet.