Professional Development
HackTheBox
- Certified Penetration Tester Specialist (CPTS) Path
I completed the HackTheBox Academy Certified Penetration Tester Specialist Path, consisting of 28 modules tailored for individuals starting in information security and aspiring to become professional penetration testers. This path provided a solid foundation in core security assessment concepts, tools, and real-world penetration testing methodologies. I gained hands-on expertise in all engagement stages—reconnaissance
, enumeration
, exploitation
, post-exploitation
, and reporting
—through practical labs, enabling me to perform intermediate-level security assessments on enterprise infrastructure with confidence.
📈 View my progress: HackTheBox Transcript
TryHackMe
- Jr Penetration Tester Path
- Ranked Top 3% Worldwide
I completed the TryHackMe Penetration Tester Path, a comprehensive series of modules designed for those beginning their cybersecurity journey and aiming to excel as penetration testers. Through hands-on labs, I developed proficiency in web application hacking with Burp Suite
, network reconnaissance
, vulnerability research
, exploitation using Metasploit
, and privilege escalation
on Linux and Windows systems. This path equipped me with the skills and mindset to conduct effective security assessments in real-world scenarios.
📊 Explore my profile: TryHackMe Profile
TCM Security Academy
- Practical Ethical Hacking
- Linux Privilege Escalation
- Windows Privilege Escalation
I completed the Practical Ethical Hacking, Linux Privilege Escalation, and Windows Privilege Escalation courses by Heath Adams, designed for aspiring ethical hackers. These courses provided in-depth knowledge in reconnaissance
, scanning
, and exploitation
with tools like Metasploit
, alongside hands-on experience in Active Directory attacks
(e.g., kerberoasting
, pass-the-hash
) and web application testing focused on OWASP Top 10
vulnerabilities. I honed my Linux and Windows privilege escalation techniques through practical labs, mastering post-exploitation
, wireless attacks
, notekeeping
, and report writing
, preparing me for professional penetration testing engagements.
📜 Check out my certifications: Certificates
Aquincum Institute of Technology (AIT Budapest)
- Applied Cryptography
I am enrolled in the Applied Cryptography course at AIT Budapest, taught by Levente Buttyán. This course explores Symmetric Key Cryptography
, Asymmetric Key Cryptography
, and their applications in securing data and communications. Through hands-on labs, homework, and a final project designing a secure protocol similar to FTP (SiFT
), I am gaining practical experience in implementing cryptographic systems and solving real-world security challenges.
Cisco Networking Academy
- Junior Cybersecurity Analyst Career Path
I am enrolled in the Cisco Networking Academy Junior Cybersecurity Analyst Path, a robust program focused on building foundational cybersecurity skills. Through interactive labs, I am learning threat detection
, network security monitoring
, incident response
, and the use of industry-standard tools to mitigate cyber threats. This path emphasizes real-world scenarios, equipping me with the expertise to analyze security events and excel as a junior cybersecurity analyst in dynamic environments.
Tib3rius Institute for Cybersecurity
- Linux Privilege Escalation
- Windows Privilege Escalation
I completed the Linux and Windows Privilege Escalation courses from Tib3rius Institute, tailored for penetration testers preparing for certifications like OSCP. In the Linux course, I mastered techniques like exploiting SUID binaries
, cron jobs
, and file permissions
using tools like LinPEAS
. The Windows course taught me to leverage misconfigured services
, weak registry permissions
, and kernel exploits
with tools like WinPEAS
and PowerUp
. Through hands-on labs with vulnerable VMs, I developed a systematic approach to privilege escalation, enhancing my ability to execute precise exploits in real-world scenarios.
Hands-On Labs
I actively engage with platforms like PortSwigger Labs
, Proving Grounds
, and Hack The Box
to refine my penetration testing skills. PortSwigger Labs strengthen my web application pentesting expertise, focusing on vulnerabilities like SQL Injection
and XSS
using Burp Suite
. Proving Grounds and Hack The Box enhance my network penetration testing
, privilege escalation
, and Active Directory attack skills
through real-world scenarios. These labs allow me to apply theoretical knowledge, refine methodologies, and develop critical thinking for effective security assessments.