Hi, I'm **Gremlin**, a 22-year-old cybersecurity professional from the UK. By day, I'm a penetration tester but when the sun sets I like to play with malware and practice DFIR. In my corner of the internet, you’ll mostly find Capture the Flag (CTF) write-ups. Don’t hesitate to connect with me on LinkedIn—I’d love to say hi and have a chat! You can start in [[main()]] and use the links to explore. ### Socials [LinkedIn](https://www.linkedin.com/in/crawfqrd) [Hack the Box](https://app.hackthebox.com/profile/1373429)(I don't use this much anymore)