Projects
-
Salsa20 Demo
Introductory cryptography project exploring the Salsa20 stream cipher.
View on GitHub →
About
LX5 Security is a personal cybersecurity archive focused on building skills through hands-on projects, writeups, and research. This site is evolving — new updates drop as the archive grows.
Focus Areas
- Blue Team
Detection, monitoring, incident response fundamentals. - AppSec
Web security basics, secure coding, common vuln patterns. - Cryptography
Practical crypto concepts with small implementations. - Labs
Hands-on practice: tools, challenges, and mini builds.
Tools & Stack
- Core
Linux, Git/GitHub, networking basics. - Security
Wireshark, Burp Suite, Nmap, OWASP resources, MITRE ATT&CK. - Learning
TryHackMe / Hack The Box (as applicable), writeups and notes.
Writeups / Notes
Coming soon: short, clear notes from what I’m learning + building.
Contact
For collabs, questions, or opportunities: hello@lx5security.com