About Me

Hey there! šŸ‘‹ Iā€™m Christian Victor, a 19-year-old cybersecurity enthusiast from Nigeria, currently living in ÅĆ³dÅŗ, Poland. Right now, Iā€™m officially a management student at AHE Universityā€”because who doesnā€™t need to manage something? But letā€™s be real, my heart is all about the thrill of cybersecurity.

My Journey Into Hacking

The love for hacking? It started young. I was the kid who set up the family WiFiā€¦ and then tried to hack it. (Nothing says ā€œfun Saturdayā€ like almost locking everyone out of the internet, right?) My curiosity quickly turned into a passion for breaking things to understand how they work, and eventually, that became a career path in cybersecurity, specifically Red Teaming. Why Red Teaming? Because blue is a great color, but nothing beats the excitement of almost getting caught.

Skills & Interests (Yes, I Actually Have Those)

I’ve been hitting the books and the virtual hacking grounds to build my skills:

Capture the Flags (CTFs): Iā€™m an avid CTF player, and letā€™s just say I have a knack for landing in the top 10%. Apparently, my brain just likes puzzlesā€¦ or I just donā€™t know when to quit.

Platforms Conquered: Hack The Box, TryHackMe, Proving Grounds, Pentester Labsā€”you name it, Iā€™ve probably logged some intense hours there. Think of it as gaming, but with more code and less respawn.

Technical Know-How: Networking, web and wireless security, Linux admin, and even a bit of cloud security. Add Active Directory, and weā€™re looking at a pretty solid cyber toolbelt.

Security Frameworks: Iā€™m well-versed in frameworks like OWASP Top 10, Microsoft SDL, MITRE ATT&CK, and the SANS Top 25. Because who doesnā€™t love reading a good list of vulnerabilities over breakfast?

Content & Community

Iā€™m not just in it for the codeā€”I love sharing what I know! Iā€™ve started creating content, including cheat sheets, tips, methodologies, and maybe some YouTube tutorials. Who knows, you might catch me on a screen near you explaining the ā€œmagicā€ behind brute-force attacks or why certain exploits are chefā€™s kiss beautiful.

Future Goals

First up: getting my bachelorā€™s in management, because it sounds fancy and hey, might come in handy. After that, Iā€™m aiming for an internship at a top cybersecurity firm and then a masterā€™s in cybersecurity. The ultimate goal? To mix business savvy with tech skills and help companies up their security game, ideally with fewer PowerPoint slides and more hands-on action.

Contact

Wanna chat, collaborate, or just send a meme?
Email: christianvictorr@yahoo.com