root@kali:~# ./initiate_sequence.sh

AHMAD
BURHANI

CYBER
HANZXY

"Breaching firewalls to Secure Systems. White Hat Mindset."

Hire for Audit View Logs
Ethical Hacking Penetration Testing Cyber Hanzxy Network Security Ethical Hacking Penetration Testing Cyber Hanzxy Network Security
TARGET_ID: #SEC_EXPERT

Red vs Blue Team

Di siang hari, gue Ahmad Burhani. Seorang Security Consultant yang fokus pada kepatuhan, hardening sistem, dan strategi pertahanan siber (Blue Team).

Tapi saat mode *hunting* aktif, gue Cyber Hanzxy. Spesialis Penetration Testing yang berpikir layaknya kriminal untuk menutup celah keamanan sebelum dieksploitasi (Red Team).

Base Depok, ID
Exp 3 Years
Role Pentester

Weapon Arsenal

Kali Linux
Burp Suite
Python Hacking
Metasploit
Bash Script
Wireshark

root@hanzxy:~/targets# nmap -sC -sV target_ip
> Starting Nmap 7.92...
> Host is up (0.0032s latency).
> PORT STATE SERVICE VERSION
> 80/tcp OPEN HTTP (VULNERABLE)

Security Logs

Security 1

Bank Sys Audit

Fintech • Penetration Test

Bank Sys Audit

Blackbox testing pada sistem pembayaran startup fintech lokal. Menemukan celah SQL Injection kritis.

Read Report ->
Security 2

Ransomware Analysis

Malware • Reverse Engineering

Ransomware Lab

Melakukan isolasi dan reverse engineering pada varian Wannacry untuk memahami pola enkripsi.

View Analysis ->
Security 3

Bug Bounty

XSS • CSRF

Hall of Fame

Daftar kerentanan (Vulnerabilities) yang berhasil dilaporkan pada platform Bug Bounty Major (HackerOne).

Check Profile ->