My First Blog in PwnTrends

Hello πŸ‘‹, I’m Aathil Ahamed, also known online as Aathil Ducky.
I’m a final-year Computer Science student from Sri Lanka and a passionate cybersecurity enthusiast with a strong interest in ethical hacking, penetration testing, and security research.

Over the years, I’ve explored different areas in technology β€” from Python development and web applications to SEO and automation. But what excites me the most is cybersecurity: breaking things, understanding how they work, and learning how to secure them.


Why PwnTrends?

I started PwnTrends with a simple vision:
πŸ‘‰ To create a space where cybersecurity knowledge is shared, simplified, and made practical.

On this platform, I’ll be sharing:

  • Trending Exploits & Vulnerabilities – explained in an easy-to-follow way.
  • CTF Challenges & Walkthroughs – to help beginners and enthusiasts sharpen their skills.
  • Cybersecurity Case Studies – real-world attack breakdowns and lessons learned.
  • Tools & Cheat Sheets – practical resources for learners and professionals.

My Motivation

When I first got into cybersecurity, it felt overwhelming β€” endless tools, techniques, and complex concepts. What kept me going was the community of like-minded people who shared their experiences, walkthroughs, and failures openly.

Now, through PwnTrends, I want to give back.
This blog is not just for me, but for anyone who is curious, motivated, and passionate about learning, hacking, and building safer digital systems.


Who Am I (in short)?

  • πŸŽ“ Final year BSc Computer Science student (2020–2024), Trincomalee Campus, Eastern University of Sri Lanka.
  • πŸ›‘ Cybersecurity enthusiast – focus on web penetration testing, vulnerability assessment, SOC monitoring.
  • πŸ’» Comfortable with Python, Django, automation, web development.
  • πŸ” Hands-on with tools like Burp Suite, Nmap, Metasploit, SQLmap, Suricata, Wireshark.
  • ✍️ I also write cybersecurity articles on Medium and contribute to communities on TryHackMe.

Let’s Connect

I’d love to meet like-minded people who share the same curiosity for cybersecurity and hacking. Feel free to connect with me:


Final Words

This is my first step in building something meaningful in cybersecurity.
Through PwnTrends, I want to learn, share, and grow together with the community.

If you’re someone who’s into CTFs, security research, or just curious about hacking, stay tuned β€” exciting content is on the way πŸš€.


πŸ‘‰ That’s it for my first blog on PwnTrends.
Thanks for reading, and let’s pwn the trends together! πŸ”’βš‘

Leave a Reply

Your email address will not be published. Required fields are marked *

Hey!

PwnTrends is your go-to hub for cybersecurity insights, ethical hacking guides, CTF walkthroughs, and real-world attack case studies. Learn, hack, and stay ahead in the cyber world.

Join the club

Stay updated with our latest tips and other news by joining our newsletter.

Categories

Tags