Wh0Am1

I’m an Offensive Security Certified Professional (OSCP) & Certified Red Team Professional (CRTP.) with a deep passion for Offensive Security.

My Skills are,

  • Web application Penetration Testing
  • API Penetration Testing
  • Infrastructure Penetration Testing
  • Active directory Penetration Testing
  • Vulnerability Assessment
  • Vulnerability Management
  • Cloud security reviews
  • Bug Bounty Triaging
  • Red Team Assessments (Learning)

Certifications

  • OSEP - In Progress..
  • Offensive Security Certified Professional (OSCP) [2023]
  • Certified Red Team Professional (CRTP) [2022]
  • Certified Appsec Practitioner (CAP) [2022]
  • Certificate of Cloud Security Knowledge (CCSK) [2022]
  • GCP Professional Cloud Security Engineer [2022]
  • Certified Ethical Hacker - Master [2021]
  • GCP Associate Cloud Engineer [2021]

I write about redteaming and penetration testing on https://humbletester.com & https://hn.humbletester.com