- Файл
Розумний
Penetration tester
- Розглядає посади:
- Penetration tester, Менеджер роботи з клієнтами
- Вік:
- 32 роки
- Місто:
- Харків
Контактна інформація
Шукач вказав телефон .
Прізвище, контакти та світлина доступні тільки для зареєстрованих роботодавців. Щоб отримати доступ до особистих даних кандидатів, увійдіть як роботодавець або зареєструйтеся.
Отримати контакти цього кандидата можна на сторінці https://www.work.ua/resumes/14446120/
Завантажений файл
Це резюме розміщено у вигляді файлу. Ця версія для швидкого перегляду може бути гіршою за оригінал резюме.
Katowice, Poland
Email: [
LinkedIn: https://www.linkedin.com
TryHackMe: https://tryhackme.com
Remote: preferred
Objective
Aspiring junior penetration tester with strong motivation and growing hands-on
experience in offensive security. I am actively studying penetration testing techniques,
vulnerability analysis, and ethical hacking through platforms like TryHackMe, CTF, and
self-study. Eager to join a professional security team where I can grow, contribute, and
be challenged.
Technical Skills
Penetration Testing Vulnerability Assessment Network Security Web Application Security System Hardening Linux Security Windows Security Social Engineering OWASP Top 10MITRE ATT&CKNmapBurp SuiteWiresharkMetasploitKali Linux Parrot OS Nikto Hydra John the Ripper, Aircrack-ng, SQL Injection, XSS (Cross-site scripting), CSRF, Privilege Escalation, Reverse Shell, Payload Development, Shell Scripting, Bash, Python, PowerShell, Active Directory Enumeration, Brute Force Attacks, Password Cracking, CTF
(Capture The Flag) Participation, VulnHub, HackTheBox, TryHackMe, Burp Suite Pro, Burp Suite Community, Nessus, OpenVAS, Exploit-DB, Shodan, BloodHound, Impacket, Gobuster, Dirbuster, Enum4linux, Netcat, Hashcat, ZAP Proxy, Autorecon, Sublist3r, Amass, CEH (Certified Ethical Hacker), eJPT (Junior Penetration Tester), eCPPT (Certified Professional Penetration Tester), OSCP (Offensive Security Certified Professional), CompTIA Security+, TryHackMe Path: Offensive Pentesting, HackTheBox Academy, INE, TCM Security,
PortSwigger Web Security Academy, Penetration Testing Methodology, Reconnaissance, Exploitation, Post-Exploitation, Reporting, Documentation, CVSS Scoring, CWE, CVE, PTES (Penetration Testing Execution Standard), Conducted vulnerability scans and analyzed results, Performed reconnaissance and enumeration on target systems, Identified and reported security weaknesses, Simulated real-world attacks in lab environments, Participated in CTF competitions to improve practical skills, Documented findings in technical
reports for internal review, Actively learning and developing red team techniques.
Operating Systems: Kali Linux (basic usage and tools setup), Windows
Tools & Frameworks: Nmap, Burp Suite, Metasploit, Wireshark (basic), Gobuster
Pentesting Knowledge: OWASP Top 10, reconnaissance, enumeration, web vulnerability
basics
Programming/Scripting: JavaScript (basic), Bash (via GPT-assisted scripts), Python
(beginner level)
Virtual Lab: Kali Linux running on Android tablet via UserLAnd (for practical exercises)
Practical Experience
TryHackMe
Currently completing the "Jr Penetration Tester" learning path
Completed rooms in networking, web application security, and privilege escalation
CTF Participation
Participated in one Capture The Flag competition to understand real-world scenarios
Self-Learning Projects
Builds scripts with ChatGPT-4 to automate tasks like port scanning and enumeration
Learning structured vulnerability analysis using free tools and simulated labs
Education
Technical Background: Formerly studied construction
Current Focus: Self-education in cybersecurity via YouTube, TryHackMe, ChatGPT-4 and
other online resources
Work Experience
Chef (9 years)
Worked in high-pressure environments, developed strong discipline, responsibility, and
teamwork. Now pivoting into IT and cybersecurity with full commitment and passion.
Languages
Ukrainian: Mother tongue
Russian: Fluent
English: A1 (Reading documentation with translation tools / GPT assistance)
Soft Skills
Quick learning
Attention to Detail
Critical Thinking
Analytical Mindset
Problem Solving
Team Collaboration
Continuous Learning
Self-Motivated
Adaptability
Responsible Disclosure Awareness
Cybersecurity Enthusiast
Dedicated and consistent: studies cybersecurity 1–2 hours daily despite full-time work
Willing to learn reporting/documentation standards as part of pentesting workflows