About me

I’m ruycr4ft, a spanish security researcher. I’ve created some content for HackTheBox and HackMyVM, and I’m looking forward to do more.

About the blog

Here I’ll be posting writeups and CTFs solutions which you can read to learn from me, or to solve the challange with my solution. I’ll also be posting security investigations and proof of concepts I create, within the explanation of the vulnerability.

The goal

The main goal of this, is for me to have stored all my notes in a place where it looks good and I don’t have to look around my messy txt notes, but also for you to learn and entretain with my content. Take care!