The purpose of this site

I have been wanting to set up something that I can document my research, CTF, certification and work experiences for some time now. I finally decided to get this setup today.

I know… yet another hacker putting up writeups about HackTheBox, VulnHub, TryHackMe, Offsec Proving Grounds, CTFs, etc.

Who knows, maybe someone benefits from this. Worst case scenario, I now have a central point where I can practise to take better notes.

In the meantime, you can read my full resume at https://www.chrismeistre.co.za

Written on June 21, 2021