Junior Pentester

Daniel Kei

Hi! I do legal vulnerability detection and penetration testing of web applications. Write for cooperation.

Skills โฎŸ

About skills:

๐Ÿ’ป Kali Linux
Main OS for tests
๐Ÿ›  Nmap
Port scanning & enum
๐Ÿงช Burp Suite
XSS, SQLi testing
๐Ÿ”Ž Dirb / Gobuster
Directory & file fuzzing
๐ŸŒ Nikto
Web server vuln scan
๐Ÿ” Hydra
Password brute-force
๐Ÿ Python
Tools & automation
๐Ÿž Metasploit
Vuln Exploiting
๐Ÿ“ SecLists
Payloads & wordlists
๐ŸŒ Sublist3r
Subdomain discovery
๐Ÿ”ง Custom scanners
CLI tools via Python
๐Ÿ—ฏ Recon techniques
Passive & active methods
๐Ÿ“š OWASP Top 10
Basic knowledge
๐ŸŽฏ TryHackMe
CTF & labs
๐Ÿงฑ Hack The Box
Realistic pentesting
๐Ÿ•ต๏ธ Manual testing
Login forms, input fields
๐Ÿ“– reNgine
Automation and practicality
โš™๏ธ Linux CLI
Navigation & scripting
๐Ÿ“Ž HTML/JS basics
Web vuln understanding
๐Ÿ—‚๏ธ Git & GitHub
Projects & code sharing
๐Ÿง  Hacker's Mindset
Important thing, right?
โŒ› Soon...
ใ…ค

My works:

My first job was searching for vulnerabilities on a web server. All information in PDF.

bug

27 vulns

Patches not verified

17.06.2025

A browser extension site. That applies custom dark themes to backorder and expired websites.

bug

15 vulns

Patches not verified

19.06.2025

Application for testing for scanning, searching and subsequent exploitation of vulnerabilities.

bug

11 vulns

check_smallpatches checked

hourglass_bottom22.06.2025

Why is Pentesting Important?

Every single day, thousands of cyberattacks take place around the world. Hackers are becoming more sophisticated, and the number of new vulnerabilities in software, infrastructure, and online services is rapidly increasing.

Penetration testing isnโ€™t just about finding flaws โ€” itโ€™s about actively protecting systems before attackers can exploit them.

  • โœ… Identify and fix critical vulnerabilities before malicious actors do
  • ๐Ÿ” Strengthen the security of applications, networks, APIs, and infrastructure
  • ๐Ÿ“œ Maintain compliance with standards like ISO, PCI-DSS, and GDPR
  • ๐Ÿค Build trust with clients, users, and investors

As the digital world grows, cybersecurity is no longer optional โ€” it's essential. Pentesting is your shield ๐Ÿ›ก๏ธ in this evolving landscape.