From Rust Programming to Gym Adventures: Day 11 in My #CyberQuest1095 Journey

D3athCod3
2 min readJun 7, 2024

--

Rust Programming Progress

Today started with a deep dive into Rust programming. I’ve been tackling vector questions and I’m finally feeling more confident with vectors. With this newfound confidence, I’m planning to explore new topics like enums and generics next.

Unplanned Cleaning Session

Unfortunately, a sandstorm hit last night, leaving my room a mess. Cleaning it up took a lot of time and energy. After tidying up, I felt pretty exhausted and decided to take a short nap for about an hour.

VulnHub Katana Box

Feeling refreshed after my nap, I jumped into the VulnHub Katana box challenge. It was a fun experience, not too difficult, but definitely more engaging than some of the previous challenges. And yes, the write-up is out too! You can check using url: https://medium.com/@d3athcod3/katana-1-vulnhub-machine-walkthrough-0d30b66493eb

Afternoon Fun with My Brother

In the afternoon, I had a Google Meet session with my brother, Sambit Mishra. We spent great time, cracking bunch of jokes 😂.

Information Disclosure Labs

Later, I worked on some information disclosure labs. Since we’re revising all topics right now, these labs felt pretty easy thanks to my prior knowledge. I managed to complete all the information disclosure labs on PortSwigger today.

PicoCTF Web-Based Labs

After that, I tackled some web-based labs on PicoCTF. These challenges are always a good way to sharpen my skills.

Visit to a New Gym

In the evening, my gym buddy called and invited me to visit his new gym. Tomorrow is the grand opening, so it was exciting to check it out in advance.

HackTheBox Challenge

Once I got back home, I ended the day with a HackTheBox challenge. It was a great way to wrap up a productive day.

That’s it for today! Looking forward to more learning and fun tomorrow.

Follow For More: Instagram, LinkedIn

--

--

No responses yet