Intro

I am a Digital Forensics student studying at university in the UK. I also do some Cyber Security modules.
I am currently in my 2nd year.
I have mainly started this to post interesting things I have learned and problems I have encountered.
However, I will use it to do write ups about useful things I want to remember such as commands and tools I have used so I don't forget them! (To be honest, I don't expect anyone to read this!)

Wednesday 18 February 2015

Welcome!

I am a Digital Forensics student studying at university in the UK. I also do some Cyber Security modules.
I am currently in my 2nd year.

I have mainly started this to post interesting things I have learned and problems I have encountered.
However, I will use it to do write ups about useful things I want to remember such as commands and tools I have used so I don't forget them! (To be honest, I don't expect anyone to read this!)

I should have started this earlier. I had a plan, before I started Uni to start this from day one. Obviously that did not happen.

So here we are, half way through year 2! Currently, I have around 7 assignments still to complete by April!

As a side note, 99% of my posts are going to be related to tools used within Kali, but some posts will be regarding Windows tools I have to use such as EnCase.
I moved from just using Windows to Linux in Summer 2014, mainly to force myself to learn Linux as I have been putting it off for so long.

No comments:

Post a Comment