Offensive Security Engineer

Specializing in penetration testing, red team operations, and security research to help organizations identify and remediate critical vulnerabilities before adversaries do.

šŸ“ Remote / Global šŸŽÆ Available for Consulting šŸ”’ CRTO* | CPTS | CWES

Latest Posts

Technical writeups, research, and security insights

Breaking Down Advanced Privilege Escalation Techniques in Windows

A comprehensive guide to understanding and exploiting privilege escalation vulnerabilities in Windows Active Directory environments, including practical examples and mitigation strategies.

Privilege Escalation Windows Active Directory

Read more →

Modern EDR Bypass Techniques

A deep dive into techniques for evading endpoint detection and response solutions, including process injection, memory manipulation, and obfuscation methods used in real-world engagements.

EDR Bypass Red Teaming Evasion

Read more →

Exploiting Active Directory Trust Relationships

Learn how attackers leverage trust relationships between domains to move laterally and escalate privileges across forest boundaries in complex enterprise environments.

Active Directory Lateral Movement Domain Trusts

Read more →

AWS Pentesting: From S3 Buckets to IAM Privilege Escalation

Practical techniques for identifying and exploiting common AWS misconfigurations, including IAM policy abuse, S3 bucket enumeration, and Lambda function vulnerabilities.

Cloud Security AWS Pentesting

Read more →

Building Your Own Red Team Infrastructure

Step-by-step guide to setting up a professional red team infrastructure including command and control servers, redirectors, payload hosting, and operational security considerations.

Red Team Infrastructure C2

Read more →

Advanced Web Application Exploitation Techniques

Exploring sophisticated web application vulnerabilities beyond OWASP Top 10, including business logic flaws, race conditions, and complex authentication bypass scenarios.

Web Security Bug Bounty OWASP

Read more →

About Me

Building security through adversarial thinking

I’m an Offensive Security Engineer specializing in Red Team operations, with hands-on experience in security assessments, vulnerability exploitation, and web application penetration testing. I help organizations proactively identify, validate, and remediate security gaps before they can be abused by real-world attackers.

I believe that effective defense starts with understanding the attacker mindset. My approach combines offensive and defensive security practices with continuous learning, allowing me to uncover complex issues that go beyond surface-level findings. I’m driven by a strong passion for solving challenging security problems in an ever-evolving threat landscape.

Beyond technical work, I’m the founder of CyberwireZ, a Filipino cybersecurity community focused on collaboration and knowledge sharing. Through community building and security research, I strive to contribute to the growth of the local and global cybersecurity ecosystem while continuously sharpening my skills as a security professional.

100+
Security Assessments
200+
Vulnerabilities Found
0
CVEs Discovered
98%
Client Satisfaction

Areas of Expertise

Technical skills and methodologies I employ in security assessments

Penetration Testing

Network Security Testing Web Application Security Mobile Application Testing API Security Cloud Infrastructure (AWS/Azure/GCP) Wireless Security Physical Security

Red Team Operations

Initial Access Command & Control Lateral Movement Privilege Escalation Persistence Mechanisms Data Exfiltration Adversary Simulation

Technical Skills

Python PowerShell Bash/Shell Scripting C/C++ Go JavaScript SQL

Tools & Frameworks

Burp Suite Pro Metasploit Framework Cobalt Strike BloodHound Empire/Covenant Nmap Wireshark

Featured Work

Selected engagements and security research projects

Enterprise Network Assessment

Conducted comprehensive internal and external penetration testing for a Fortune 500 financial services company. Identified critical vulnerabilities in their infrastructure, achieved domain compromise, and provided strategic remediation guidance.

Network Pentesting Active Directory Privilege Escalation

Red Team Operation

Led a 6-week adversary simulation for a healthcare organization. Successfully bypassed EDR solutions, maintained persistence, and demonstrated the impact of a sophisticated threat actor through lateral movement and data exfiltration scenarios.

Red Teaming EDR Bypass Social Engineering

SaaS Platform Security Review

Performed in-depth security assessment of a multi-tenant SaaS application. Discovered authentication bypass, broken access controls, and business logic flaws that could lead to cross-tenant data access.

Web Security API Testing OWASP Top 10

Cloud Security Assessment

Evaluated AWS environment security for a technology startup. Identified misconfigured IAM policies, exposed S3 buckets, and privilege escalation paths. Delivered comprehensive cloud security architecture recommendations.

AWS Cloud Security IAM

Custom Exploit Development

Researched and developed proof-of-concept exploits for zero-day vulnerabilities in enterprise software. Responsibly disclosed findings to affected vendors and received CVE assignments.

0-day Research Exploit Dev CVE

Security Automation Tools

Developed open-source security tools for reconnaissance automation, vulnerability validation, and post-exploitation activities. Tools have been adopted by security professionals worldwide with 2,000+ GitHub stars.

Tool Development Python Open Source

Certifications

Professional certifications and credentials

O

CRTO*

Certified Red Team Operator

O

CPTS

Certified Penetration Testing Specialist

G

CWES

Certified Web Exploitation Specialist

G

CRTA

Certified Red Team Analyst

C

ACP

APISEC Certified Practitioner

E

HCIA-AI

Huawei Certified ICT Associate - Artificial Intelligence

Get in Touch

Interested in working together? Let's discuss your security needs