My name is `jakesss`. I am interested in web security and network penetration testing. I do CTF's for the US Cyber Team, [idek](https://idek.team/members/jakesss), and am the captain of the "former gifted kids". I'm currently studying for the OSWE and Burp Suite Certified Practitioner exam. Afterwards, i'll be studying for the OSEP. On my blog, I'll post CTF writeups, my CVE findings, and whatever else comes to mind.