Skip to main content

🧠 About pwnCraft

Welcome

pwnCraft β€” a vault of knowledge where every post is a payload, and every insight is an exploit waiting to be understood.

pwnCraft is a specialized cybersecurity blog and knowledge hub curated by Sujal Kumar. It brings together in-depth writeups, walkthroughs, and technical explanations across various domains of cybersecurity.

Whether you're an aspiring ethical hacker, a bug bounty hunter, or an infosec learner β€” this space is designed to help you learn, hack, and secure smarter.

Here, every writeup, walkthrough, and deep-dive is a fingerprint of experience earned through command-line battles, failed attempts, and the grind of learning the hard way.


πŸ’» What is pwnCraft?​

pwnCraft = pwn (to hack) + craft (to master)
A crafted space for mastering cybersecurity skills.

At its core, pwnCraft is a home for:

  • πŸ” Walkthroughs: TryHackMe, Hack The Box, PortSwigger labs
  • πŸ› οΈ Tips, Tricks & Tools: Practical hacking utilities, Burp Suite tricks, recon tips
  • πŸ“š Knowledge Base: Vulnerability deep-dives, Security Concepts, Protocol Understanding
  • 🧩 Real-World Scenarios: How real-world attacks map to lab concepts
  • πŸ§ͺ Experimentation: Code snippets, payloads, bypasses, and technique evolution

🎯 Why I Built This​

Because learning in silence is boring.
pwnCraft is my live memory dump β€” a public stash of everything I reverse, break, and fix.

It’s for people who:
  • Enjoy hands-on hacking
  • Like exploring real-world vulnerabilities
  • Want to go deeper than surface-level theory
  • Believe in sharing knowledge with the community

πŸ§‘β€πŸ’» whoami​

I'm Sujal Kumar, a cybersecurity enthusiast and practitioner.

With hands-on experience in:

  • Web Application Security
  • Network Penetration Testing
  • CTFs, Bug Bounties & Labs
  • Tools like BurpSuite, Nmap, Metasploit, Wireshark, etc.

I've ranked in the top 5% on TryHackMe and contributed to several open-source writeups and educational projects.
This platform is both my learning journal and contribution to the infosec community.


🌐 Connect with Me​

Stay connected and follow my journey:


β€œThe best way to learn cybersecurity is by doing. pwnCraft is my way of doing that β€” and sharing it with the world.”