panawesome Blog Posts panawesome blog posts

Author bio: Panos Petsanas (panawesome), Community CTF Project Manager, Hack The Box

Panos Petsanas has worked as a penetration tester for four years and has been a CTF player for much longer. He was a member of HTB before it was cool and his favorite categories are Web and Fullpwn—he's trying to get into Cloud.

As a professional, he specialized in Web and Infrastructure assessments. Panos holds a Bachelor’s degree in Computer Science, and a Master’s in Information Systems. He also has Offensive Security Certified Professional (OSCP) and Certified Red Team Professional (CRTP) certifications.