Oh Hi there, you seem to have found my site.

My name is Tobias (oxnan), and I am a tech nerd. I currently play CTF for Kalmarunionen, and mainly focus on forensics and misc, but I am slowly expanding my reach with rev, pwn, web, and hardware.

Here on the site I will be posting more writeups in the future, along with general vulnerability research and stuff I find interresting.

You can reach me on twitter @oxnan_ or on discord with the same nameā€¦

alternatively on contact [at] oxnan.com