DEFENDER

Cybersecurity Student

Ethical Hacker

Security Researcher

DEVELOPER

Full-Stack Engineer

5 Years Experience

DevOps Enthusiast

ABOUT ME

I built and shipped full mobile and web applications for 5 years: frontends, backends, deployment and hosting. That deep systems experience led me to cybersecurity: I now train daily on Root Me and practice practical attack/defense techniques (Python, Nmap, Wireshark, Metasploit). My mission: help teams build secure systems by blending developer empathy with practical offensive skills.

WHAT I BRING TO A TEAM

01

Deep Dev Experience

Reduce false positives and build secure features faster with 5 years of full-stack development expertise.

02

Practical Offensive Skills

Find real-world bugs early through hands-on penetration testing and vulnerability research.

03

Clear Documentation

Detailed write-ups enable teams to reproduce and fix issues efficiently with actionable insights.

ROOT ME STATS

Live performance metrics from my Root Me profile

14,869
Worldwide Rank
1,030
Total Points
72
Challenges Solved

MY JOURNEY

2020
Full-Stack Journey
Began 5-Year Journey in Full-Stack Development
2023
DUT MMI
Started University Technology Diploma in Multimedia & Internet
2024
Root Me
Followed passion for Cybersecurity via Root Me challenges
2025
First Certification
Earned Cisco "Intro to Cybersecurity" Certification
FUTURE
B.S. in CS
Pursuing Computer Science (DevOps & SysAdmin Focus)
GOAL
Cybersecurity Career
Professional Career in Cybersecurity

ROOT ME EXPERIENCE

My hands-on cybersecurity experience spans across multiple domains. Each category represents real-world challenges I've tackled on the Root Me platform.

Web Server - Server-side exploitation
Forensic - Digital forensics & analysis
Network - Network security & protocols
Web Client - Client-side vulnerabilities
App System - System-level exploitation
Programming - Code analysis & reverse engineering
ProgrammingApp SystemNetworkWeb ClientWeb ServerForensic

TECHNICAL SKILLS

Security Tools

Wireshark
Metasploit
Nmap
Burp Suite
Ghidra
John

Languages & Frameworks

Python
JavaScript
TypeScript
Java
Bash
Kotlin

Development & Systems

Docker
Git
Linux
Kubernetes
Nginx
Node.js

CERTIFICATIONS

Cisco Introduction to Cybersecurity

Cisco: Introduction to Cybersecurity

Official certification from Cisco validating foundational knowledge in cybersecurity principles, threats, and best practices.

#Cybersecurity #Cisco #2025

ROOT ME WRITE-UPS

I don't just solve problems; I document my process and communicate complex technical topics clearly. Here are some of my detailed challenge write-ups.

Root Me: Web - Server

SQL Injection Authentication Bypass

#SQLInjection #Authentication #WebSecurity
Root Me: Network

Network Traffic Analysis

#Wireshark #PCAP #Forensics
Root Me: App - System

Linux Privilege Escalation

#Linux #PrivEsc #SUID
Root Me: Web - Client

XSS Exploitation Techniques

#XSS #JavaScript #WebClient
Root Me: Forensic

Memory Dump Analysis

#Volatility #Memory #Analysis
Root Me: Programming

Python Script Exploitation

#Python #CodeReview #ReverseEng