Whoami

Table of Contents

I have been in cyber security for about 9 years performing a variety of technical assessments. These assements include penetration testing, web application testing, and performing red and purple team engagements. After reading countless blogs on different techniques and open source tools, I figured I would start posting research and scripts that I have created that have helped me out.

Certifications

  • Offensive Security Certified Professional (OSCP)
  • Web Application Penetration Tester Extreme (eWPTX)
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • Microsoft Certified: Azure Fundamentals (AZ-900)
  • Offensive Security Experienced Penetration Tester (OSEP)
  • Certified Information Systems Security Professional (CISSP)