About me

My name is Ahmed Hesham and I go online by the handle 0xRick.
I’m generally interested in offensive security, and I mainly work as a Penetration Tester while trying to improve my Red-Teaming game.
I used to be active on Hack The Box and other CTF platforms, these days I’m not. That might change later, but for the time being I’m more interested in OS internals, exploit and malware development, and offensive tradecraft.

Contact

About the blog

This blog is a personal space where I share write-ups for CTF challenges, articles about certain topics, research that I do in my homelab and quick notes about things that I want to remember.

The goals behind this blog are simple:

  • Document what I learn.
  • Share knowledge that might help others.