Who Am I

1 minute read

Experience

Experience in performing Red Team and Penetration Testing assessments on different eviroments like Active Directory, Web App, Network and SCADA, also craeting custom malware for the Red Team assesments to test the client’s security solutinos. Also have experience in Blue Teaming in the areas of Threath Hunting, Malware Analysis, Forensics and implementing SIEMs like [Splunk, Qradar and Microsoft Sentinel ].

Skills

  • Red Teaming
    • Active Directory
    • Evasion of Security Solutions
    • Malware Development
    • C2s [Cobalt Strike, Metasploit, Covenant]
  • Penetration Testing
    • Web Application
    • Network
    • SCADA
  • Threat Hunting
    • SIEMs [Splunk, Qradar, Microsoft Sentinel ]
  • Programming Languages
    • C/C++
    • Rust
    • Golang
    • Python
    • JavaScript
    • PowerShell
  • Malware Analysis
  • Foreniscs
    • Windows
    • Linux

CTF Tournaments

Blue Teaming CTFs

  • Enisa 2022

Red Team Certifications

Certified Red Team Operator (CRTO)

CRTO CERT

Certified Red Team Expert (CRTE)

CRTE CERT

Certified Enterprise Security Professional - AD CS (CESP - ADCS)

CESP - ADCS CERT

Certified Red Team Professional (CRTP)

CRTP CERT

Attacking Active Directory with Linux

AADL CERT

Malawre Developer Essentials

MDE CERT

Penetration Testing Certifications

eLearnSecurity Web Application Penetration Tester (eWPT)

eWPT CERT

eLearnSecurity Junior Penetration Tester (eJPT)

eJPT CERT

Blue Team Certifications

Blue Team Level 1 (BTL1)

BTL1 CERT

Categories:

Updated: