I recently had the opportunity to participate in the international WiCyS Security Training Scholarship CTF 2025, organized by Women in CyberSecurity (WiCyS) and the SANS Institute.
I didn't know how far I would go at first, but I gave my best and wrapped up the event with 1,072 points (46%). More than the score, what mattered most was the hands-on experience I gained with tools like Kali Linux, Bash, Dirb, Curl (Directory Traversal), CyberChef, Burp Suite, and Wireshark.
Every challenge was a chance to learn something new and push my limits. I worked with other participants, sharing ideas and encouraging each other in Slack. We celebrated the small wins, struggled through the tough challenges, and learned by doing. I realized it was really about problem-solving, persistence, and teamwork.
I’m proud that my persistence and positive approach helped me progress to the next tier and definitely is a milestone worth remembering!