// HI, I’M Edmond, A…

{” _IT Professional “}

{/}

<about_me>

Hello! I am an aspiring penetration tester that is currently specializing in web application testing!

…I have 3 years of experience in web development, with a strong background in both front-end and back-end technologies;

Online for hobbies, I enjoy participating in online CTF’s as well as bug bounty hunting. I also play the occasional video games!

Offline, I’m a avid golfer, aspiring rock climber and general fitness goer! I enjoy going to cafes and exploring the city and looking forward to exploring the world!

(!)

<security portfolio>

This is a collection of my projects, writeups, and “side quests”! Enjoy

//…a enumeration script that takes a web application in scope and is tasked to do reconnaissance on it’s service, subdomain, and directory;

//…a version 2.0 of the basic enumeration script this time adding a progress bar, modes for just subdomain , directory and service enumeration as well as more use of open source tools to make the enumeration processes easier;

{ mock penetration testing report }

//…TCM Security’s exam for the PJWT requires the development of a professional made penetration testing report that include vulnerabilities found through enumeration and exploitation on a web application hosted by TCM Security

{ COMING SOON }

//…Stay tuned for some more projects on the way!!

{#}

<titles>

…These are some labels that I believe resonate with me

{“_IT specialist”}

{“_developer”}

{“_web application pen tester”}

{*}

<contact_me>

Full Name
Email
Message
The form has been submitted successfully!
There has been some error while submitting the form. Please verify all form fields again.
Scroll to Top