Introduction

Standard

I am a security enthusiast, Having 12 years of hands-on experience working in the Pakistani information security industry. I have been learning new things every day, testing new tools, playing around with my Hak5 gadgets, SDR, Wifi gadgets, building my own gadgets on Raspberry Pi. I specialize in Penetration testing, with Red team skills.

This blog is all about the experience I have gained till now, ill include the tools I am testing (which I failed to do much as of now) and the web application bugs which I am responsibly for reporting. Hope my website ends up in your bookmark and you have a present stay here :)

Mr. T

EDITED: May 2020