About Me

Hey, I’m Minato500 — a cybersecurity enthusiast, CTF player, and curious hacker.
I’m passionate about web exploitation, red teaming, and web security.

Over the past couple of years, I’ve been:

  • Sharpening my skills through CTF competitions
  • Learning about offensive and defensive security
  • Exploring the depths of reverse engineering, digital forensics, and binary exploitation

My Goals

  • Become a top-tier penetration tester
  • Capture harder and more advanced CTF flags
  • Share writeups and resources with the infosec community

Skills & Tools

  • Languages: Python, Bash, C, Java
  • Skills:: Web exploitation, red teaming, VAPT
  • Tools: Burp Suite, Wireshark, Ghidra, pwntools, Metasploit
  • OS: Kali Linux, Parrot OS, Arch (btw 😉)

Connect with Me

“Hacking is not about breaking things, it’s about understanding how they work.”