I am an aspiring Junior Penetration Tester with hands-on experience in web security, network reconnaissance, and exploitation labs.
Currently building my cybersecurity portfolio through TryHackMe, GitHub projects, and continuous learning.
Focused on penetration testing, vulnerability assessment, and secure coding practices.
Here are my main cybersecurity projects:
-
Vuln-Labs
Write-ups from OWASP Top 10 labs (Broken Access Control, Injection, Authentication Failures, etc.). -
Jr-Penetration-Tester-Labs
Hands-on reports using Burp Suite, Metasploit, and Linux Privilege Escalation techniques. -
Network-Security-Labs
Reconnaissance, Nmap scanning, and protocol exploitation reports from the Network Security path.
- Pentesting Tools: Burp Suite, Metasploit, Nmap, Netcat
- Web Security: OWASP Top 10, SQL Injection, XSS, CSRF, File Upload Exploits
- Network Security: Reconnaissance, Port Scanning, Protocol Enumeration
- OS & Platforms: Linux, Windows, TryHackMe Labs, HackTheBox (beginner)
- Reporting: Markdown, GitHub, PDF report writing
- Advancing through the TryHackMe Jr Penetration Tester Path
- Expanding into Web Application Pentesting
- Preparing for eJPT / OSCP entry-level certifications
- LinkedIn: [Add your LinkedIn here]
- Email: [Add your email here]
Check out my pinned repos to explore detailed lab reports and pentest write-ups.