I am a technically inclined individual with a strong interest in cybersecurity and ethical hacking. I enjoy identifying vulnerabilities in systems and exploring how things work “under the hood.” I thrive on technical challenges and am eager to learn new things, especially in the areas of network and application security.
I have experience with Windows Server and Active Directory, including basic user, group, and policy management. I am familiar with cloud services and Office 365 account and access setup. My knowledge extends to network technologies such as TCP/IP, DNS, DHCP, and VLAN, along with configuring network devices.
I am skilled in diagnosing hardware and software issues and providing L1/L2 support. In security, I have tested custom backdoors in lab environments, developed brute-force tools to analyze weak passwords, and performed WiFi security testing including WPA handshake capture and cracking. I have also conducted phishing and MITM attacks on simulated lab networks and completed CTF challenges on platforms like WeChall and TryHackMe.
My toolkit includes Kali Linux, nmap, Burp Suite, sqlmap, Hydra, Aircrack-ng, Wireshark, and Metasploit. I program and script in Python (for backdoors, brute force, automation), C, C++ (small utilities and exploitation principles), C# (Windows tools), and Bash (scans and recon scripts in Kali). I have expertise in web technologies including HTML, CSS, SQL, JavaScript, PHP, AJAX, XML, and basic to intermediate knowledge of Laravel and Vue.js.
Currently, I am building my own small pentesting lab to test new techniques such as exploitation, AV evasion, and basic defense scenarios. I keep up with new CVEs, study methodologies, and create notes and scripts accordingly. I am also in the process of obtaining my driver’s license (category B).
Slovak is my native language, and I have a B2 level in English, which allows me to understand technical documentation, videos, and CTF guides. I am independent, curious, precise, and thorough in testing. I possess manual skills and adaptability, and I enjoy solving problems that are not immediately obvious.
All hacking or malware-related activities I perform are strictly within my lab environment for study and defense simulation purposes. My goal is to apply these skills in penetration testing and improving company security.
The user has not yet completed this section
Jobicy
578 professionals pay to access exclusive and experimental features on Jobicy
Free
USD $0/month
For people just getting started
Plus
USD $8/month
Everything in Free, and: