Alejandro Perez Hdz.'s Cybersecurity Project Portfolio π
I'm passionate about cybersecurity and love tackling complex challenges through hands-on projects. From vulnerability management to threat detection, these projects allow me to dive deep into the ever-evolving landscape of cybersecurity. Please feel free to check them out and see the work Iβve put into enhancing security operations and processes!
πΉ Cybersecurity Professional with a strong focus on penetration testing, red teaming, and security research. Passionate about offensive security, malware analysis, and security automation.
πΉ Certified in multiple areas of cybersecurity, including network, web, and mobile penetration testing, showcasing my dedication to continuous learning and practical expertise.
πΉ Hands-on experience with Active Directory security, cloud security, and security monitoring (SIEM). Skilled in identifying vulnerabilities, exploiting misconfigurations, and providing remediation strategies.
CPTS - HTB Certified Penetration Testing Specialist
PMRP - Practical Malware Research Professional
PNPT - Practical Network Penetration Tester
eJPT - Junior Penetration Tester
eWPTv2 - Web Application Penetration Tester
eCPPTv2 - Certified Professional Penetration Tester
PJPT - Practical Junior Penetration Tester
PMPA - Practical Mobile Pentest Associate
- Penetration Testing: Web, Network, Active Directory, Mobile
- Security Tools: Burp Suite, Nmap, Metasploit, Wireshark, BloodHound, Responder, Hashcat
- Cloud Security: AWS, Azure, Elastic SIEM
- Programming & Scripting: Python, Bash, Go (Learning)
- Malware Analysis: Static & Dynamic Analysis, Reverse Engineering
- Conducted an investigation on unauthorized credential dumping using Microsoft Defender for Endpoint and KQL.
- Identified LaZagne-related activities, including its download, execution, and credential exfiltration via certutil.exe and curl.exe.
- Incident Response Actions: Isolated the affected system, reset compromised accounts, and enforced EDR policies to detect similar threats proactively.
- Investigated unauthorized TOR browser usage using Microsoft Defender for Endpoint and KQL.
- Detected TOR installation, execution, and network activity on port 9150, confirming active usage.
- Response: Isolated the affected workstation and reported findings to management.
- Simulated the end-to-end implementation of a Vulnerability Management Program.
- Utilized Tenable for vulnerability scanning, Azure VMs as scan targets, and PowerShell/BASH for automation.
- Simulated real-world AD attacks using techniques like LLMNR Poisoning, SMB Relay, and NTLM attacks.
- Conducted post-exploitation techniques and privilege escalation in a Windows environment.
- Developed a detailed pentest report documenting the attack chain and remediation steps.
- Set up an Elastic SIEM environment for security event monitoring and threat hunting.
- Analyzed real-world attack logs and created detection rules for suspicious activity.
- Conducted static & dynamic analysis of malware samples using REMnux & FLARE VM.
- Identified malware behavior, indicators of compromise (IOCs), and mitigation techniques.
Hack The Box: Completed 135+ retired machines, focusing on Windows & Linux exploitation.
National Cyber League (NCL): Ranked Top 53 out of 500 players (Fall 2023 & Spring 2024).
TryHackMe: Engaged in web and network security challenges.
πΌ LinkedIn
π§ Email: 4le26x@gmail.com
π Always open to collaboration and learning new security techniques!