Hello World!👋

My name is p4rr4, I’m a 19 y/o Computer Science student💻 and CTF Player🚩. Besides, I’m also keen on cybersecurity. Lately, I’ve been focusing on learning about web application security and binary exploitation techniques. My goal is to bring to this blog a recap of writeups for different CTF challenges and articles about different techniques. You can find me on Twitter. Hope you enjoy the content!😊