hi there!

I Am a

My name is CrypticSploit, and I am a security engineer, pentester, redteamer, and exploit developer. Welcome to my website/blog. The goal of this platform is to educate anyone interested in information security about the best methods of red team tactics, pentesting, and more. My main focus area of study is on rootkits, RATS, and stealers, and everything about them. In addition, I will publish blog posts on the research I discover. My identity will remain perminantly hidden for obv reasons. And always remember look out for one another and be decent people.Have a cozy stay.

My Blog
Home-Image
About-Image

I'm CrypticSploit.

Welcome to my page and enjoy your stay:). And remember in these hate less and hack more :).

4+

Years of security experience

5+

Years of Penetration Testing

80+

CTF competitions flags

5

Technical and Practical Certs

my skills

Penetration testing 95%

Digital Forensics 85%

Incident Response 80%

WebApp Pentesting 75%

C2 Development 65%

Exploit Development 60%

Contact Me

Lorem ipsum dolor sit amet consectetur adipisicing elit.

get in touch

Lorem ipsum dolor sit amet consectetur adipisicing elit.

email:

github:

https://github.com/CrypticSploit