Welcome to the personal digital workspace of Singgih Wahyu Permana, also known as eeswepe. This site documented my work in Programming, Cybersecurity, and CTF (Capture The Flag) challenges.

My avatar

Hello,

eeswepe@arch:~$ whoami
Undergraduate Student & Tech Enthusiast
eeswepe@arch:~$ cat mission.txt
"Exploring the world of code and security. "
eeswepe@arch:~$ ./status.sh
Status: Online & Ready for Collaboration

My name is Singgih Wahyu Permana. I enjoy exploring code and security, focusing on how systems are built and understood. I like learning by experimenting, breaking things, and figuring out how they work behind the scenes.

Skillset

💻 Core

Python
Golang
Bash / Shell
C/C++
JavaScript
PHP

🛡️ Security

Penetration Testing
Reverse Engineering
Network Forensics
Cryptography
Malware Analysis
Web Security

🔧 Tools

Docker
Git
Wireshark
Burp Suite
Nmap
Metasploit
Ghidra

Explore My Thoughts & Writeups

Dive into my latest articles on CTF walkthroughs, cybersecurity insights, and software development journeys.