Hi, I’m Robin, a system administrator by profession, but my real passion lies deep in the world of IT security.
I love exploring the edges of technology like programming, hacking, CTF challenges, malware research and reverse engineering are what truly drive me.
Over the years I’ve built and maintained complex infrastructures, but what fascinates me most is understanding how systems break and how to make them stronger again.
This blog is my space to document that journey: hands-on experiments, reverse engineering notes, threat intelligence and insights from the wild world of cybersecurity.
If you want to contact me send me a mail to contact@robin-dost.de
My Profiles
- GitHub
- TryHackMe
- HackTheBox
- Root-Me
- Virustotal
- AbuseDBIP
- MalwareBazaar