Jackmeister's D0M41N

Jackmeister's official page of his journey in the field of cybersecurity

Whoami

Yit Eng Lee , also known as Jackmeister is a Cybersecurity Enthusiast. He has multiple experiences in CTF and pentesting on platform such as HackTheBox and TryHackMe. He specializes in compromising Boot to Root (Boot2Root) virtual machines mostly through web pentesting. On his free time , he gets his hand dirty on offensive security labs like TryHackMe, HackTheBox and hone his CTF skill on PicoGym(PicoCTF).

He is currently in his final-year of Bachelor of Information Technology (Honours) in Information Security at Tunku Abdul Rahman University of Management and Technology (TAR UMT) , formerly TARUC.

Achievements

Pentesting 101: The Ultimate Hacking Guide Start To Finish by David Bombal and XSS Rat

CompTIA PenTest+

Junior Pentester

CCNAv7: Enterprise Networking, Security, and Automation

CCNAv7: Switching, Routing, and Wireless Essentials

Social Media