Skip to content
View delbertgiovanni's full-sized avatar
:electron:
:electron:

Organizations

@PETIRsec

Block or report delbertgiovanni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
delbertgiovanni/README.md

Hello there

πŸ‘€ Whoami

πŸ”’ Cybersecurity Enthusiast | Penetration Tester | Bug Bounty Hunter

  • πŸ›  Specializing in penetration testing, cybersecurity research, and red teaming.
  • 🎯 1+ year of experience in bug bounty programs, CTFs, and security assessments.
  • πŸ† Certified in red teaming methodologies, adept at simulating attack scenarios.
  • 🀝 Strong communication & teamwork skills for collaborative security projects.
  • πŸš€ Committed to continuous learning and contributing to the cybersecurity community.

πŸ“œ Certifications:

  • πŸ›‘ Offensive Security Certified Professional (OSCP)
  • πŸ”₯ Certified Red Team Professional (CRTP)
  • 🌐 Burp Suite Certified Practitioner (BSCP)
  • 🏹 Web Application Penetration Tester eXtreme (eWPTX)
  • πŸ›  eLearnSecurity Junior Penetration Tester (eJPT)
  • πŸ” Certified Network Security Practitioner (CNSP)
  • πŸ— Certified AppSec Practitioner (CAP)
  • πŸ•΅ Foundation Level Threat Intelligence Analyst

Feel free to contact me!! πŸ€™

linked-in

Check out my other profile!! πŸ•Ή

hackthebox tryhackme

Popular repositories Loading

  1. OSEP-Preparation OSEP-Preparation Public

    Just a bunch of notes and tricks (hopefully)

    1

  2. Machine-Learning-Prediction-Test Machine-Learning-Prediction-Test Public

    Project 1, machine learning prediction

  3. SecLists SecLists Public

    Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP

  4. metasploit-framework metasploit-framework Public

    Forked from rapid7/metasploit-framework

    Metasploit Framework

    Ruby

  5. ctf-jwt-token ctf-jwt-token Public

    Forked from gluckzhang/ctf-jwt-token

    An example of a vulnerability in the early JWT token node.js library

    JavaScript

  6. delbertgiovanni delbertgiovanni Public

    Get to know me