π Cybersecurity student at Solent University (2025β2029)
π Focused on Offensive Security & Red Teaming
π» Hands-on practice on TryHackMe, HackTheBox, PortSwigger Academy
π Certification Roadmap: Security+, eJPT, OSCP, PNPT, CRTO, OSEP
π Based in the UK | Open to opportunities worldwide
- Languages: C, Python, Bash
- Security Tools: Nmap, Burp Suite, Metasploit, Wireshark
- Platforms: Linux, Windows Server, Git, VirtualBox, VMware
- Learning: Web App Security, Exploit Development, Adversary Simulation
- π University Portfolio (C programming, cybersecurity labs)
- π― Offensive Security Labs (TryHackMe, HackTheBox)
- π Building a personal Red Team methodology