Skip to content

theJuan1112/theJuan1112

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 

Repository files navigation

Hello I'm Juan Zapata

Twitter Badge Linkedin Badge Website Badge

I am an Application/Product Security Professional. My main passion is supporting businesses and developers in creating and maintaining the most secure and robust software they can build.

I accomplish this by building AppSec programs, testing applications with DAST tools (ZAP/Burp), and doing code reviews manually and with SAST tools (Semgrep/SonarQube).

GIF

More About Me

  • 📝 I regularly write about AppSec and other hacking topics on my website
  • 🦉 I’m currently learning about how to secure open-source projects
  • 🤝 I’m looking to collaborate on doing security research in all kinds of topics ranging from AppSec to Malware analysis
  • 😎 I volunteer at conferences like DefCon, BSides, and other online Hacking communities
  • 🚩 I constantly participate in CTFs either on platforms (TryHackMe & HackTheBox) or conference's CTFs
  • 📫 Feel free to reach out on my social media and/or website

Languages & Tools

Support My Research and Efforts on Securing Open-Source Software:

Paypal

Releases

No releases published

Packages

No packages published