Welcome to RootBoot 👋#

Hi, and welcome to RootBoot — my personal space where I document my journey into offensive security, ethical hacking, and compliance management.

This blog, hosted at mr.rootboot.sh, will be my learning journal as I explore everything from hands-on hacking labs to security certifications and regulatory frameworks.
I’ll share what I learn, how I practice, and the tools and techniques I use — while staying focused on growing into a professional in cybersecurity.


🌱 Why I Started This Blog#

Over the last few years, my professional background has been in MLOps leadership within an R&D department serving customers in the critical infrastructure sector.
After a large-scale security incident at my company in 2023, I’ve seen firsthand how vital security by design, regular assessments, and regulatory compliance have become.

But beyond organizational priorities, I’ve personally decided to go deeper into cybersecurity — focusing on offensive security and ethical hacking to understand how attackers think and how to build resilient systems.


🧠 What to Expect Here#

This blog will document my progress and projects, including:

  • Hands-on Labs & CTFs
    Walkthroughs and writeups from TryHackMe and Hack The Box
  • Tooling & Techniques
    Exploring tools like Nmap, Burp Suite, Metasploit, and Wireshark
  • Certification Journey
    Notes, reflections, and prep tips for eJPT, PNPT, and OSCP
  • Compliance & Risk
    Insights into frameworks like NIS2, ISO 27001, and NIST CSF
  • Personal Growth
    Lessons from shifting focus and bridging leadership with hands-on hacking

🎯 My Immediate Goals#

Here’s what I’m working on right now:

  • Completing TryHackMe’s Offensive Pentesting and Pre-Security paths
  • Preparing for PT1 as my first foundational cert
  • Diving into Hack The Box beginner machines
  • Building a portfolio of projects, writeups, and security notes

🚀 Let’s Learn Together#

I’m learning in public — which means I’ll share the wins, the struggles, and everything in between.
If you’re also on a similar journey into cybersecurity, stick around — we can learn, hack, and grow together.

Welcome aboard.
Time to boot into root. 🐚


— Mr. RootBoot