Asjid Kalam aka odinshell
Security Researcher / Bug bounty hunter / Full Stack Web Developer.

GitHub
LinkedIn

About this blog

I enjoy hacking stuff as much as I enjoy writing about it. So here you can find write-ups for CTF challenges, articles about certain topics and even quick notes about different things that I want to remember.

Goals:

  • Document what I learn.
  • Share knowledge that might help others.

Social


Buy Me A Coffee