whoami

Hello there I’m Angelo a Junior Pentester from the Philippines specializing in Web.

Particularly interested in the Web, Scripting, Code Reviews, and Reversing.

I’m still a beginner learning my way around. Welcome to my Blog/Portfolio site.

  • Web Exploitation, PrivEsc
  • Scripting, Web Development
  • Whitebox Testing/Code Analysis
  • Burp Suite, sqlmap, Metasploit, Nessus, Kali, etc.
  • INE Web Penetration Tester (eWPTv2)
  • Certified AppSec Pentester (CAPen)
  • Certified AppSec Practitioner (CAP)
  • INE Junior Penetration Tester (eJPTv2)
  • (ISC)² Certified in Cyber Security (CC)
  • C)SA1: Certified Security Awareness 1
  • freeCodeCamp: Back End Development and APIs Certification

A few years ago (2021), I got reincarnated into a CTF, and it became one of the reasons I pursued cybersecurity. Mainly because its challenging and interactive, and its like you’re playing a game.

Related Accounts: TryHackMe, CTFTime. Discord