Bitthr3at

IT Enthusiast

👤 Profile

Summary

I began🎬 my career in marketing📈 as a consultant and later transitioned to a production manager👨🏻‍💼 role in the manufacturing industry. However, my true passion lies in the field of IT💻, specifically cyber security. I have been actively learning and gaining expertise in areas such as IT security, web technologies, penetration testing, and ethical hacking.

I am now a Senior Cyber Security Professional, with a focus on penetration testing, CTF and bug bounties. I am dedicated to helping companies identify and fix vulnerabilities in their systems


Expertise

Managerial

  • Ability to plan, organize and manage a project from beginning to end.
  • Task & Time Management
  • Ability to guide a team towards a common goal
  • Ability to develop and implement a plan for achieving the organization's objectives.
  • Ability to take decision on favour both team and organization

Technical

  • Understanding of technology and it's working from scratch.
  • Build Small Projects/tools in below languages for understanding their working
    • Python - Scripts to automate any security testing task
    • JAVA (Core) - Created a CRUD API
    • JAVA (Android) - An exploit apk for stranghogg vulnerability
    • Nodejs - Created a CRUD API
    • JAVA (Burp Extension) - Modified the scavenger extension for own use case
    • Golang - Automated framework for reconnaissance
    • Python (Scrapy) - A small project to dump all infosec related blogs and article in one database for searching keywords in their content (Paused due to large volume of storage required to store page content
  • Troubleshooting Expert - Quickly resolves any problem with my system (I don't need IT guys 😄)

Project Experiences

Web / API Pentest

-TO BE ADDED

Mobile Pentest

  • TO BE ADDED

Network Pentest

  • This part triggers whenver we go to audits to perform network assements in client offices or server rooms, mostly government. These assements went on both ways from complete Offensive to a more credentials given approach

Interested

#SMARTCONTRACT in WEB3

#Development in Security Tools


Research

0%