Hi. I'm Nikita.

I'm a student from Haaga-Helia
and I'm highly interested in penetration testing.

I started learning it during summer 2019 with exploring Kali Linux, lab environments and then finally graduating to HackTheBox.
Since then I have tried to actively learn different concepts and topics, and I currently have 26 machines pwned on HackTheBox.

The purpose of this website is to store and showcase the reports I have done for courses and on my free time.
These can be found in the "Reports" section, if you wish to contact me, my contact information can be found in the "Contact" section.