Skip to content
You must be logged in to sponsor S4CH

Become a sponsor to CyFun

Help Me Level Up in Cybersecurity Game!

Hey there! ๐Ÿ‘‹ I'm on a mission to push the boundaries of cybersecurity and AI, and I could use your support.

What I'm All About

I eat, sleep, and breathe cybersecurity. From cracking CTF challenges to diving deep into web exploits and kernel hacks, I always push myself to learn more. And now, I'm excited to merge this passion with the cutting-edge world of AI!

The Goals: OSCP Certification & PhD Research

Here's the deal: I've got two big goals on my radar:

  1. Nab the Offensive Security Certified Professional (OSCP) certification. It's like the black belt of ethical hacking and will seriously up my game.

  2. Pursue a PhD in Cybersecurity and AI. I want to explore how AI can strengthen our defenses against cyber threats and potentially create more intelligent, adaptive security systems.

But let's be real - these goals come with a hefty price tag.

How You Can Help

This is where you come in. I'm looking for 100+ awesome people to sponsor me monthly. Your support will help me:

  • Ace the OSCP certification
  • Fund my PhD research and tuition
  • Stay on the cutting edge of cybersecurity and AI trends
  • Participate in top-notch workshops and conferences
  • Contribute to groundbreaking open-source security projects

What's In It For You?

By backing me, you're not just supporting some random tech geek (though I appreciate that, too!). You're investing in the future of cybersecurity and AI. Plus, I'll keep you in the loop with:

  • Monthly updates on my PhD research
  • Sneak peeks at my latest security findings
  • A chance to suggest areas you'd like me to explore in my research

Let's Do This!

Ready to join the cybersecurity revolution? Your support, big or small, will make a real difference. Together, we can make the internet a safer place for everyone.

Thanks for considering this. Let's kick some cyber-butt! ๐Ÿš€๐Ÿง 

@S4CH

As someone who is deeply passionate about cybersecurity and constantly striving to improve my skills and knowledge in the field, the opportunity to enroll in the Offensive Security Certified Professional (OSCP) course would be a dream come true. Not only is the OSCP a highly respected and globally recognized certification, but it would also provide me with the necessary skills and hands-on experience to advance my career in cybersecurity. However, the cost of the OSCP course can be a significant barrier for many individuals, including myself. That's why I am reaching out to potential sponsors in the hope of finding support to cover the costs of the course.

Featured work

  1. S4CH/s4ch.github.io

    Another random blog about security

    PowerShell 9

0% towards 100 monthly sponsors goal

Be the first to sponsor this goal!

Select a tier

$ a month

You'll receive any rewards listed in the $10 monthly tier. Additionally, a Public Sponsor achievement will be added to your profile.

$5 a month

Select
  • Get a Sponsor badge on your profile

$10 a month

Select

Sponsor Badge and ReadMe Mention

$100 a month

Select
  • Logo or name on project website
  • Have your bug reports prioritized