Whoami

Time 1 minute read

I’m a cybersecurity student in my 5th year at ENSIBS, a french cybersecurity engineering school. I’m in alternship, which means that I’m also working at EDF Lab in Industrial Cybersecurity R&D.

I love CTFs, and I’m a member of the Arn’Hack and Hexagon teams, and also an organizer of the HeroCTF. I’m a misc player, which means I do the challenges no one wants to do.

My main interests gravitate about programming and pentesting/red teaming, but I like trying everything.

RTO 1 Badge
Red Team Operator 1 Certification
RTO 2 Badge
TODO: Red Team Operator 2 Certification