About

About

This is a personal blog. My opinions are my own and not connected to any of the entities I have worked with or worked for. The materials presented here are for educational and research purposes only. Neither the administration of this server, the authors of this material, nor anyone else affiliated in any way will accept responsibility for your actions. Stay legal and ethical!

Since joining the BIT SENTINEL team in 2017, I’ve engaged myself in Red Teaming, Penetration Testing, CTI, and Incident Response projects, contributing significantly to our core operations. As an active contributor to the cyber community, I’ve played pivotal roles, including helping organize the DefCamp Capture The Flag (CTF) event and acting as an organizer and trainer for the Romanian Cyber Security Challenge (ROCSC) since 2018. I was one of the national team’s coaches, helping them triumph at the European Cyber Security Challenge 2019. As part of CyberEDU team, I’ve developed exercises for competitions, including Romanian OSC, ROCSC, ECSC, DefCamp CTF, and UNbreakable.

My passion for cybersecurity led me to the bug bounty community, where I found a few bugs helping companies secure their infrastructure worldwide.

I proudly hold various certifications, including OSWE, OSCP, OSWP, eCPPT v2, and eCCPT Gold.

Before 2017, there is even more worth mentioning, but you are not here for a complete resume. I said everything I have done to make your OSINT easier… nope.

Currently, I am doing my best with all the above topics while still achieving results and expanding to newer fields. Here is your cybersecurity addict.

Some of the materials presented here need to be updated; some are left outdated on purpose, and some are from a historical point of view. Since 2018, a lot has changed, and it is an inevitable evolution.