Skip to content
View DojoSecurity's full-sized avatar
🐒
¯\_(ツ)_/¯
🐒
¯\_(ツ)_/¯
Block or Report

Block or report DojoSecurity

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
DojoSecurity/README.md

🛡️ About Me

Hi! I'm an Offensive Security Engineer who finds great joy in uncovering software bugs—it's not just my job, it's my passion. I specialize in conducting detailed security assessments across web applications, infrastructure, and thick client applications, with additional expertise in Active Directory testing, external pentests, and red teaming exercises.

Certified in various aspects of cybersecurity, I have also served as a lecturer, sharing my expertise on a broad range of cybersecurity topics. I continuously keep myself updated with the latest vulnerabilities and techniques in the industry, ensuring that my skills and approaches remain on the cutting edge. My contributions to the security field include the discovery of multiple CVEs, underscoring my dedication to enhancing security practices and outcomes.


🔭 Proud Of

🎖️ Certifications


📫 Social Media

You can reach me here: LinkedIn


Pinned

  1. OSCP-cheatsheet OSCP-cheatsheet Public

    1 2

  2. BMC-Control-M-Unauthenticated-SQL-Injection BMC-Control-M-Unauthenticated-SQL-Injection Public

    BMC Control-M Unauthenticated SQL Injection

    1

  3. Enterprise-Architect-SQL-Injection Enterprise-Architect-SQL-Injection Public