I fell in love with Linux and the command line as a kid. What started as curiosity turned into years of coding, CTF competitions, and eventually a career in cybersecurity.
My focus is offensive security: penetration testing, red teaming, and understanding how systems break. But I also have solid experience on the defensive side from both academic coursework and professional work with SIEM tools, incident response, and threat detection.
- π Final semester of Erasmus Mundus CYBERUS Master's at University of Luxembourg
- π¬ Starting a Cybersecurity Internship in February 2026
- π Top 2% on TryHackMe with 189+ rooms completed
- βοΈ Writing CTF writeups and security guides on Medium
| Level | Rank | Streak | Badges | Rooms |
|---|---|---|---|---|
| 0xD (LEGEND) | 27,019 | 143 days | 29 | 189+ |
π΄ Offensive Security (Click to expand)
| Category | Tools & Technologies |
|---|---|
| Pentesting | Kali Linux, Metasploit, Burp Suite, Nmap, Nessus, Hydra, Gobuster |
| Exploitation | LinPEAS, WinPEAS, Linux Exploit Suggester, Privilege Escalation |
| Recon & OSINT | Subdomain Enumeration, Directory Bruteforcing, Reconnaissance |
| Malware Dev | Payload Development, Evasion Techniques, Custom Attack Vectors |
| Web Security | OWASP Top 10, SQL Injection, XSS, SSRF, Authentication Bypass |
π΅ Defensive Security (Click to expand)
| Category | Tools & Technologies |
|---|---|
| SIEM & Monitoring | Splunk, Log Analysis, Threat Detection |
| Incident Response | Digital Forensics (Autopsy), Malware Analysis, Threat Hunting |
| EDR Solutions | COMODO EDR, Endpoint Protection |
| Network Security | Firewall Configuration, IDS/IPS, Network Segmentation |
π Frameworks & Standards (Click to expand)
| Category | Frameworks |
|---|---|
| Attack Frameworks | MITRE ATT&CK, Cyber Kill Chain, OWASP |
| Compliance | NIST CSF, NIST 800-53, ISO/IEC 27001, GDPR, PCI DSS, HIPAA |
| Risk Management | Threat Modeling (STRIDE), GRC Principles |
| Project | Description | Tech |
|---|---|---|
| mobile-security-analysis | Educational malware research: Android RAT with ransomware capabilities, data exfiltration, evasion techniques, and C2 communication patterns | |
| database-security-project | Secure MariaDB implementation with role-based access control, TLS encryption, column-level PII encryption, and comprehensive audit logging | |
| sdn-mitm-attacks-research | Research project implementing ARP spoofing and DNS hijacking attacks in SDN environments using Mininet, with analysis of attack vectors and defense mechanisms | |
| ai-security-metrics-project | Data drift detection and model monitoring using K-S test and Jensen-Shannon distance with production-grade accuracy metrics and sensitivity analysis | |
| pentest-toolkit | Python scripts for pentesting: subdomain enumeration, directory bruteforcing, port scanning, hash cracking | |
| simple-keylogger | Educational keylogger demonstrating keystroke capture and credential pattern matching for security awareness |
| π Program / Certification | π« Institution | π Period |
|---|---|---|
| Erasmus Mundus CYBERUS Master's | Univ. Bretagne Sud & Univ. Luxembourg | 2024β2026 |
| CompTIA Security+ | CompTIA | 2025β2028 |
| Certified in Cybersecurity (CC) | (ISC)Β² | 2023β2026 |
|
|

