Ghroot For Security

In The Cyber Jungle

Home HackTheBox-Writeups Whoami MyCodes Reading List

Whoami


Hi Everyone, My name is Fatih. I’m working in an insurance information and monitoring center as Application Security Specialist since March 2024. I worked in a bank as Penetration Tester/Red Teamer between October 2022 and March 2024. Before that, I worked on a Cyber Security Consultant firm as Penetration Tester/Red Teamer between 2019 and 2022. I’m making small updates on blog because I want to blog again. I also joined GitHub Synack Red Team on last month of 2023 so I started to bug bounty finally :) You can follow me these platforms: Linkedin LinkedIn   GitHub GitHub   Twitter/X Twitter/X
ghroot

Certs


Exploit-Db


back

by Ghroot