j.info Cybersecurity Blog

A blog dedicated to learning about cybersecurity, and sharing CTF walkthroughs

My TryHackMe Progress



Level 13 (maximum level possible) - Top 1% of all Users


Total CTFs Completed: 79

Easy Medium Hard Insane
51 24 4 0


Learning Paths

Path Status Difficulty Training Hours Certificate
Jr. Penetration Tester 55% Complete Intermediate 56 Hours
Pre Security Completed 12/24/2021 Easy 40 Hours View Certificate
Cyber Defense 54% Complete Intermediate 48 Hours
Complete Beginner Completed 1/11/2022 Easy 64 Hours View Certificate
Offensive Pentesting Completed 2/15/2022 Intermediate 47 Hours View Certificate
CompTIA Pentest+ Completed 1/25/2022 Easy 51 Hours View Certificate
Web Fundamentals Completed 5/06/2022 Easy 32 Hours View Certificate
Red Teaming 7% Complete Intermediate 56 Hours

CTFs Completed

Click Sections to Expand - Green = Completed


0x41haz Agent Sudo All in One Anonforce
Anthem Archangel Basic Pentesting Blueprint
Bounty Hacker Break Out The Cage Brooklyn Nine Nine Brute It
c4ptur3-th3-fl4g Cat Pictures CC: Radare2 Chill Hack
Chocolate Factory ColdBox: Easy Couch Crack the hash
CTF collection Vol.1 Cyborg Dav Dear QA
Easy Peasy Flatline Fowsniff CTF Gallery
GamingServer Git Happens GLITCH Gotta Catch'em All!
h4cked HeartBleed IDE Ignite
Inclusion Intro to x86-64 Investigating Windows Jack-of-All-Trades
Jason JPGChat Juicy Details kiba
KoTH Food CTF LazyAdmin Lian_Yu Library
Madness magician Memory Forensics Mustacchio
Ninja Skills OhSINT Overpass Phishing Emails 5
Pickle Rick Poster Potted-TMS Res
Reversing ELF RootMe Sakura Room Searchlight - IMINT
Simple CTF Skynet Smag Grott Source
Startup Team Thompson tomghost
Tony the Tiger ToolsRus Vulnerability Capstone VulnNet: Internal
VulnNet: Node VulnNet: Roasted WebOSINT Wgel CTF
Wordpress: CVE-2021-29447 Year of the Rabbit Tech_Supp0rt: 1 Dig Dug
Mr.Phisher Committed Quotient CyberHeroes
Agent T Nope Confidential b3dr0ck
0day AllSignsPoint2Pwnage Anonymous Aratus
Aster Attack ICS Planet #2 Attacktive Directory Basic Malware RE
battery Binary Heaven Binex Biohazard
biteme Blog Boiler CTF Bookstore
Brainstorm Break it broker Carnage
Chronicle Classic Passwd CMesS CMSplit
Cold Wars ContainMe Conti ConvertMyVideo
Cooctus Stories Crack The Hash Level 2 CTF collection Vol.2 CyberCrafted
Debug Develpy Disk Analysis dogcat
Dunkle Materie Empline En-pass Forensics
Fortress Frank & Herby Gatekeeper Ghizer
Git and Crumpets GoldenEye HA Jocker CTF Hamlet
harder HaskHell Inferno Invest Windows 2.0
Invest Windows 3.x Jacob the Boss JVM Reverse Engineering Keldagrim
KoTH Hackers Lockdown Looking Glass Lumberjack Turtle
Lunizz CTF Madeye's Castle Masterminds Meltdown Explained
Metamorphosis Mindgames Minotaur's Labyrinth Mnemonic
Mr Robot CTF Musical Stego NahamStore Napping
Nax NerdHerd Net Sec Challenge NoNameCTF
Oh My WebServer Ollie One Piece Overpass 3 - Hosting
PalsForLife pyLon RazorBlack Recovery
Red Stone One Carat Relevant Revenge Reverse Engineering
REvil Corp Road SafeZone Scripting
Snort Challenge LA Snort Challenge TB SQHell StuxCTF
Super-Spam Sustah Sweettooth Inc. That's The Ticket
The Blob Blog The Great Escape Impossible Challenge The Marketplace
The Server From Hell toc2 Tokyo Ghoul UltraTech
Unbaked Pie Undiscovered Unstable Twin VulnNet
VulnNet: Active VulnNet: dogjar VulnNet: dotpy Watcher
WebAppSec 101 Wekor Willow Wonderland
WWBuddy Zeno Kubernetes Everyone Biblioteca
Island Orchestration Annie Olympus Brute
Services
Adventure Time Anonymous Playground Borderlands Brainpan 1
Carpe Diem 1 CherryBlossom Daily Bugle Dave's Blog
Different CTF Enterprise EnterPrize envzion
For Business Reasons Fusion Corp GameBuzz hc0n Christmas CTF
Internal Iron Corp Jack Jeff
Jurassic Park M4tr1x: Exit Denied Misguided Ghosts Motunui
Plotted-EMR Python Playground Ra Ra 2
Racetrack Bank REloaded Retro Rocket
Set Shaker Spring Squid Game
Temple Tempus Fugit Durius Uranium CTF Year of the Dog
Year of the Fox Year of the Jellyfish Year of the Owl Year of the Pig
Plotted-LMS Sea Surfer
CCT2019 Crocc Crew Osiris Theseus
You're in a cave