[ Penetration Tester | Security Researcher ]
██████╗██╗ ██╗██████╗ ███████╗██████╗ ███████╗███████╗ ██████╗
██╔════╝╚██╗ ██╔╝██╔══██╗██╔════╝██╔══██╗██╔════╝██╔════╝██╔════╝
██║ ╚████╔╝ ██████╔╝█████╗ ██████╔╝███████╗█████╗ ██║
██║ ╚██╔╝ ██╔══██╗██╔══╝ ██╔══██╗╚════██║██╔══╝ ██║
╚██████╗ ██║ ██████╔╝███████╗██║ ██║███████║███████╗╚██████╗
╚═════╝ ╚═╝ ╚═════╝ ╚══════╝╚═╝ ╚═╝╚══════╝╚══════╝ ╚═════╝
OWASP Top 10
API Security
Infrastructure Testing
Vulnerability Assessment
Burp Suite, Metasploit
Nmap, Wireshark
CVE Discovery
Exploit Development
AWS, Azure, GCP
Container Security
PCI-DSS, HIPAA
ISO 27001, SOC2