0x0dayz

OFFENSIVE SECURITY & DEFENSE

Bug Bounty Hunter. Cyber Defense Specialist. CTF Player.

TOP 4% TryHackMe Global
ACTIVE Bug Bounties
CLASSIFIED Special Ops
root@0x0dayz:~#
_

Live Operations & Certifications

Operator Profile

0x0dayz

TOP 4%
Global Rank
#71,461
Rank
19
Badges
113
Rooms

Current Global Rank: Top 4%.
Constantly sharpening offensive skills on the battlefield.

Acquired Titles

CompTIA Pentest+ Path
Jr Penetration Tester
Web Fundamentals
Cyber Security 101
Pre Security

Career Timeline

TOP SECRET

[REDACTED PROGRAM]

Status: Active // Specialized Training

Participation in a high-security government defense program. Details regarding location, specific training modules, and unit designation are classified.

>> ACCESS DENIED: Clearance Level Insufficient.

Full-Time Cyber Transition

Shifted focus to offensive security operations. Active participant in CTFs and Bug Bounty programs (HackerOne, Private Programs).

Application Developer

Strong foundation in software architecture. Understanding how code is built is my greatest asset in breaking it.

Operational Domains

Offensive Security (Red Team)

Focus: Bug Bounties & Pentesting

  • Web App Exploitation (OWASP Top 10)
  • Privilege Escalation (Linux/Windows)
  • Burp Suite Professional
  • Network Enumeration
Advanced

Defensive Strategy (Blue Team)

Focus: Hardening & Analysis

  • Log Analysis & SIEM
  • Threat Hunting
  • Incident Response
  • Secure Architecture
Intermediate

Security Engineering

  • DevSecOps Pipelines
  • Python / Bash Scripting
  • Automated Scanners
Intermediate

Recent Operations

Bug Bounty Recon Tool

Python

Automated script for subdomain enumeration and port scanning to identify low-hanging fruit in bounty programs.

Home Security Lab

Defense

Virtualized environment running Wazuh and Suricata to analyze real-time attack vectors and malware behavior.

CTF Writeups

Knowledge

Detailed documentation of solved boxes on TryHackMe (Top 4%) and HackTheBox.

Secure Communications

Initiate Handshake

Open for Bug Bounty collaborations and security discussions.