About

About me

My name is Quack. I am a Danish student studying Software Engineering. I do Bug Bounty Hunting on Hackerone and work as VP of Engineering at the tech startup, Winstroe. Furthermore, I also occasionally play CTFs with SQLKinkjection (Formerly N00bsCTF) and Kalmarunionen, which is the number one ranking CTF team in Denmark and one of the highest-ranking CTF teams in the world.

I originally started with an interest in general IT and computers when I was younger. Then, sometime in the beginning of 2021, I came across an ad for “De Danske Cybermesterskaber” (Commonly referred to as DDC), which is a yearly Danish countrywide CTF, and thought that it could be a fun idea to try and participate in. I went in without any expectations of even making it through the qualifications, but with a bit of training before the qualifications, I actually made it through. After the qualifications, it was time for the regional championships deciding the ~10 people from each region who would be continuing to the finals onsite in Copenhagen. Luckily for me that year, my region barely had enough players to fill the finals spots, and I was guaranteed to make it to the finals regardless of my regional score. Even though this was one of my first serious CTFs, I ended up with around 47th place, which I was really happy with considering I went in with no expectations. This was an amazing experience and was ultimately what ended up pushing me in the direction of wanting to learn more about cybersecurity and CTFs.

Since then, I have been playing various CTFs and have participated in DDC every year. So far, I have made it to the finals every year as well. Here is a list of my results:

  • 2024: 8th in the junior category.
  • 2023: 16th in the junior category.
  • 2022: 18th in the junior category.
  • 2021: 47th.

Side-note: The scoreboards were split into Junior/Senior with junior being ages 15-20 and senior being ages 21-25. The finals consist of ~100 players with about a 50/50 split between junior and senior

In the beginning of 2023, me and a group of other students developed a web-based app for parking at our school, which was my first proper developer contract. The contract is done now, but I still maintain the project, provide support and updates when needed.
In the second half of 2023, my focus changed from CTFs to Bug Bounty, which I started spending most of my time on and got my first bounty on August 28th, 2023. Since then, I’ve gotten quite a few bounties and I am starting to feel a nice rhythm that I hope to continue.

My future goals are:

  • Continue Bug Bounty and improve on that.
  • Various fun side projects.
  • Develop bigger and more secure applications.
  • Finish studying.
  • Generally, just learn more, become more experienced, and improve.