About

About

Hello, my name is Eduardo, I have 3 years of dedicated experience as a Pentester in Red Team teams, I have developed significant expertise in penetration testing in a wide range of sectors, including banks, healthcare, government and industries. My focus covers not only exploiting vulnerabilities in web applications, infrastructures/Active Directory (AD) and mobile applications, but also obtaining excellent results. I am committed to detailed and accurate reporting. The constant search for excellence led me to continually invest in my professional training, carrying out specific certifications in the area of offensive security. This dedication not only deepened my technical knowledge, but also enabled me to receive several recognitions and rewards from large companies for identifying and reporting critical security flaws.

Oracle Recognition in Oracle Security Path/ Oracle

I have always enjoyed putting my skills into practice and challenging myself, which has led me to achieve several accomplishments, such as recognitions from various companies and even financial rewards through bug bounty programs. I believe I have a certain ease with web scenarios, having started my career with web penetration testing.

HackerOne Top 7 HackerOne Brazil Out-2023/ HackerOne

BugCrowd BugCrowd Bounty

BugCrowd My CVEs/ Portfolio

After achieving some essential certifications, I plan to deepen my studies in Malware Development, something that fascinates me greatly and sparks my interest. However, I also recognize that there are several steps I need to take before starting this.

I am also one of the organizers of “APT Zé Da Manga”, an Offensive Security community in Brazil with over 800 members. In the community, we strive for the continuous evolution and development of brilliant minds. We hold talks on various topics within Offensive Security, participate in events, create posts with content, and much more…

Feel free to contact me through my Discord to have a chat: stux_