π§ About pwnCraft
pwnCraft β a vault of knowledge where every post is a payload, and every insight is an exploit waiting to be understood.
pwnCraft is a specialized cybersecurity blog and knowledge hub curated by Sujal Kumar. It brings together in-depth writeups, walkthroughs, and technical explanations across various domains of cybersecurity.
Whether you're an aspiring ethical hacker, a bug bounty hunter, or an infosec learner β this space is designed to help you learn, hack, and secure smarter.
Here, every writeup, walkthrough, and deep-dive is a fingerprint of experience earned through command-line battles, failed attempts, and the grind of learning the hard way.
π» What is pwnCraft?β
pwnCraft = pwn (to hack) + craft (to master)
A crafted space for mastering cybersecurity skills.
At its core, pwnCraft is a home for:
- π Walkthroughs: TryHackMe, Hack The Box, PortSwigger labs
- π οΈ Tips, Tricks & Tools: Practical hacking utilities, Burp Suite tricks, recon tips
- π Knowledge Base: Vulnerability deep-dives, Security Concepts, Protocol Understanding
- π§© Real-World Scenarios: How real-world attacks map to lab concepts
- π§ͺ Experimentation: Code snippets, payloads, bypasses, and technique evolution
π― Why I Built Thisβ
Because learning in silence is boring.
pwnCraft is my live memory dump β a public stash of everything I reverse, break, and fix.
- Enjoy hands-on hacking
- Like exploring real-world vulnerabilities
- Want to go deeper than surface-level theory
- Believe in sharing knowledge with the community
π§βπ» whoamiβ
I'm Sujal Kumar, a cybersecurity enthusiast and practitioner.
With hands-on experience in:
- Web Application Security
- Network Penetration Testing
- CTFs, Bug Bounties & Labs
- Tools like BurpSuite, Nmap, Metasploit, Wireshark, etc.
I've ranked in the top 5% on TryHackMe and contributed to several open-source writeups and educational projects.
This platform is both my learning journal and contribution to the infosec community.
π Connect with Meβ
Stay connected and follow my journey:
- π GitHub
- π¦ Twitter / X
- πΌ LinkedIn
- βοΈ Email
βThe best way to learn cybersecurity is by doing. pwnCraft is my way of doing that β and sharing it with the world.β