Offensive security specialist focused on web and API pentesting, automation-first recon, and high‑signal reporting. Clear PoCs, sharp remediation guidance, and fast, collaborative delivery.
_
Focused testing, reproducible PoCs, and engineering-ready guidance.
OWASP Top 10, auth/session, access control, and business logic validation across web and APIs.
MFA, OAuth/OIDC/OAuth2, CSRF, token lifecycle, cookie/headers, session fixation.
IDOR/BOLA, horizontal/vertical escalation, tenancy isolation, object scoping.
SSRF, RCE, deserialization, template injection, path traversal, upload abuse.
High-signal recon and exploit chains prioritizing impact over volume in public/private programs.
Automation-guided enumeration, diffing, asset clustering, attack-surface mapping.
Privilege paths, cross-app flows, cloud metadata pivots, edge-case orchestration.
Dev-friendly PoCs, CVSS mapping, mitigation, and triage-ready evidence.
Threat modeling, secure code reviews, and CI/CD guardrails embedded in delivery pipelines.
PR reviews, IaC checks, secrets hygiene, dependency risk reduction.
OWASP, STRIDE, misuse/abuse cases, data flow and trust boundaries.
Playbooks, runbooks, developer enablement, and measurable hardening.
Focused findings, actionable guidance, measurable outcomes.
Concise, reproducible reports with affected assets, root cause, CVSS, and remediation steps prioritized by impact.
Targeting vulnerabilities that affect data, revenue, or availability—not just scanner output or low-value alerts.
Burp Suite, ffuf, Nuclei, Interactsh, kxss, jq, Python, and custom scripts to accelerate deep probes.
OWASP, STRIDE, threat modeling, differential analysis, and test oracles for complex logic.
Scope in 24h, test in 3–7 days, final report with PoCs, and retesting for closure.
Share scope, timelines, and communication preferences. Response in 24–48 hours.