Apa aja lah

gk tau

Download as .zip Download as .tar.gz View on GitHub

Hello, I’m Zenal Arifin

Offensive Security Engineer

Welcome to my portfolio. I am an Offensive Security Engineer with a strong passion for identifying and exploiting system vulnerabilities to strengthen organizational security.


About Me

I am an Offensive Security Engineer with over six years of experience in penetration testing, bug bounty hunting, and vulnerability assessment.
I am also the founder of Security Crash (Secrash), a cybersecurity learning community.

Main areas of focus:


Skills & Technologies

Penetration Testing Tools

Burp Suite, OWASP ZAP, Nessus, Metasploit, Cobalt Strike, Empire,
Nmap, Masscan, Zmap, Wireshark, tcpdump, netcat and etc

Programming & Scripting

Python (custom penetration testing scripts), Bash, Ruby, JavaScript, PHP, SQL

Operating Systems & Platforms

Kali Linux, Parrot Security OS, Windows, Linux, macOS,
Active Directory, Exchange, Cloud Platforms (AWS, Azure, GCP)

Specialized Areas


1. Security Crash (Secrash) - Founder & Writer

Platform: Educational Security Community (October 2021 - Present)

A cybersecurity education platform for the public:

Website GitHub

2. Bug Bounty Achievements

Platforms: HackerOne, Redstorm, and private programs

Identified multiple vulnerabilities on well-known platforms, including:

GitHub

3. CVE Discoveries

Organizations: Mozilla, JD.id, Google, Pitch, PhpIPAM

Responsible vulnerability discoveries resulting in official CVE assignments:

CVE Details CVE Details

Professional Experience

IT Security Consultant | PT. [REDACTED] (2022 - 2025)

IT Security | PT. [REDACTED] (2020 - 2022)

Freelance Bug Hunter (2018 - Present)


Education & Certifications

Education

Cybersecurity Certifications


Achievements & Recognition


Contact

I am open to discussions regarding security projects, research collaborations, or general conversations about cybersecurity.


Blog & Publications

I actively write articles on cybersecurity and offensive security topics through Security Crash (Secrash):


Thank you for visiting my portfolio. Feel free to reach out if you would like to collaborate or discuss cybersecurity.