Introduction

Hello everyone, I'm otter 🦦

I mainly play attack CTFs on HackTheBox and VulnLab and (at the time of writing) rank top 5 on both platforms.

Interested in red-teaming, malware development and evasion techniques.

I currently hold the following certifications:

  • CRTO

  • CPTS

  • MCRTA

You can find me on discord as ottersec and on Github as otterpwn.

Last updated