My name is Tuan (aka Leiz95) . I am working at mgm security partners. I experience in Cyber Security and Bug Bounty with focus on Web/App security pentesting. I have the following qualities:

Job currently

  • Product security and penetration testing at mgm security partners

    My Knownlegde

  • Experience in: Bash, Python, Javascript, Linux, AWS, Docker, Nodejs, SQL,…
  • Performed penetration tests using Kali-Linux, Burp Suite, Nmap, SQLmap, Metasploit, Hashcat, Nessus, ZAP, …
  • Have in-depth knowledge regarding OWASP TOP 10 security issues.
  • Researched new threats, attack vectors, and risks.
  • Gained in-depth knowledge about Security Threats, Security Technologies and Controls.
  • Applied Risk Analysis, Risk Management to analyze network and implement security controls in projects.

My Goals

  • Get some certificate relate to security field.
  • I am on the way to get OSCP certificate.

  • if you have any question, i will answer all your questions.