About Me
Hi, I’m Phanthach Jiamjaruschot AKA proaii — an aspiring cybersecurity enthusiast and self-taught learner who’s diving into the world of ethical hacking, web security, and vulnerability research.
I’m currently in the early stages of my cybersecurity journey and learning new things every day. I’m passionate about understanding how systems work — and how to break them (ethically) to make the internet a safer place.
🔎 What I’m Learning
-
Web Application Security Basics
- OWASP Top 10 (XSS, SQLi, IDOR, etc.)
- Using tools like Burp Suite and OWASP ZAP
- Bug bounty platforms (learning from public reports)
-
Linux & Networking
- Basic terminal usage, file systems, and permissions
- Networking fundamentals (ports, protocols, services)
-
Capture The Flag (CTF)
- Learning through platforms like TryHackMe and Hack The Box
- Beginner rooms and walkthroughs
- Practicing common vulnerabilities in labs
-
Scripting for Hacking
- Learning Python and Bash for automation
- Writing basic scripts for reconnaissance and scanning
🧠 My Goals
- Build a strong foundation in ethical hacking
- Contribute to CTF and Learning path writeups
- Keep learning and stay ethical every step of the way