Cybersecurity professional focused on Offensive Security, especially Penetration Testing and Red Team operations.
I have a deep interest in applied security research and offensive techniques. My passion for security led me to write an article on Kali NetHunter, and to present my work at conferences such as H2HC and BSides SP.
You can find these talks and research materials in the repository: Presentations
- Ransomware Detection and Response (EDR): Co-developed a detection engine focused on real-time monitoring and mitigation.
- Java RASP Protection: Offensive security testing and evasion of multi-layer runtime protections in custom-built solutions.
- eJPT Certified: Solid foundation in infrastructure and web pentesting.
- Hack The Box Academy β CPTS Path: Ongoing studies in advanced web, internal, and infrastructure exploitation.
- Offensive Security: Pentest methodologies, Adversary Simulation, Red Team Operations.
- Mobile Pentest: Static & dynamic analysis, Frida, SSL Pinning bypass, RASP evasion.
- Reverse Engineering: Ghidra, Binary Ninja, assembly analysis,
smali
,.so
patching. - Infrastructure Attacks: Active Directory enumeration, Kerberoasting, BloodHound, pivoting, and C2.
- Web & API Testing: Deep inspection with Burp Suite, manual testing, fuzzing, parameter manipulation, authentication bypass, token and session analysis, GraphQL exploitation, and custom automation with Python.
- Automation & Scripting: Bash, Python, PowerShell for Red Team tooling and workflow automation.
Real-time behavioral engine to detect and respond to ransomware attacks.
Advanced runtime protection for Java applications and research into bypass techniques.