Web Application Penetration Tester
I am proficient in using industry-standard tools such as Nmap, Burp Suite, Nessus, Metasploit, Wireshark, and I also develop custom scripts in Python and Bash to automate and enhance security testing.
My approach is not just about finding vulnerabilities, but also providing clear, actionable reports with practical remediation steps to help clients strengthen their security posture. I value professionalism, attention to detail, and timely delivery.
Outside of client work, I actively participate in CTFs, Hack The Box, and TryHackMe, which allows me to stay updated with the latest attack techniques and defensive strategies. My goal is to ensure that organizations are protected from real-world threats by simulating attacker methodologies in a controlled and ethical manner.
Work Terms
Available Sunday to Thursday, 10:00 AM – 8:00 PM (GMT+3).
Payment terms: through the platform only, either per project or hourly depending on the scope.