class EthicalHacker:
def __init__(self):
self.name = "MrPasswordTZ"
self.country = "Tanzania πΉπΏ"
self.role = "Cybersecurity Specialist"
self.skills = [
"Penetration Testing",
"Vulnerability Assessment",
"Network Security",
"Web App Security",
"Digital Forensics",
"Malware Analysis"
]
def __str__(self):
return f"{self.name} | {self.role}"
me = EthicalHacker()
print(me)- π Ranked in Top 1% on TryHackMe
- π Found critical vulnerabilities in Fortune 500 companies
- π Contributed to open-source security tools
- π Published security research papers
- eJPT (eLearnSecurity Junior Penetration Tester)
- CEH (Certified Ethical Hacker)
- OSCP (In Progress)
nmap -sV -sC -O -T4 -A -v target.com
# Discovered critical RCE vulnerability (CVE-2023-XXXXX)
# Reported to company's bug bounty program
# Awarded $5,000 bounty- Developing an automated penetration testing framework
- Creating cybersecurity training materials for beginners
- Building a threat intelligence platform