Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View ElisabethIld's full-sized avatar
🐞
bug
🐞
bug

Block or report ElisabethIld

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ElisabethIld/README.md

πŸ•΅οΈβ€β™€οΈ Hi there, I'm Eli (pronounced 'Eh-lee', like in Spanish, not 'Elai'πŸ˜‰) πŸ‘Ύ

elisabethild

🎯 Exploit | πŸ“‹ Report | πŸ” Secure
πŸ’¬ "Ethical hacking is not a crime – it's a responsibility"

Cybersecurity Specialist & Penetration Tester | OSINT Investigator | Aspiring Bug Bounty Hunter

🎯 Looking for: Cybersecurity Analyst Β· Junior Pentester Β· OSINT Analyst πŸ“ Status: βœ… Available Β· Open to Work
πŸ› οΈ Skills: Vulnerability Analysis Β· Web Security Β· Ethical Hacking Β· Open Source Intelligence Β· Bug Hunting


πŸ… My Certificates and Badges

In progress:

TryHackMe β€” View Profile

Hack The Box β€” View Profile
image


πŸ’ͺ Cybersecurity Bootcamps

IRONHACK, (IFCT0109) Information Security β€” Official Level 3 Professional Certificate
(EQF Level 4 β€” Spanish National Qualification Framework), 500h - 2025

πŸ“š Modules completed:

  • MF0486_3: Computer Equipment Security β€” 90 hours
  • MF0487_3: IT Security Auditing β€” 90 hours
  • MF0488_3: IT Security Incident Management β€” 90 hours
  • MF0489_3: Secure Data Access and Transmission Systems β€” 60 hours
  • MF0490_3: IT System Service Management β€” 90 hours
  • MP0175: Information Security (Professional Work Placement Module) β€” 80 hours

The Bridge | Digital Talent Accelerator, 360h - 2024

πŸ” MODULE 1 - Fundamentals of Security and Systems:
- Bash scripts for task automation.
- HTML and JavaScript.
- Network packet analysis.
- OSI model.
- Cryptographic protocols.
- Pentesting and vulnerability analysis.
- Python scripts.
🚩 MODULE 2 - Offensive Security / Red Team:
- Internal and external audits.
- Creating technical reports and identifying risks.
- Developing cybersecurity projects.
- Monitoring of network security and testing.
- Vulnerability assessments and risk analysis.
- Best practices.
πŸ›‘οΈ MODULE 3 - Defensive Security / Blue Team:
- Security risks and protecting of assets.
- Forensic analysis reports.
- Detecting threats and cyberattacks.
- Monitoring network security (software, firewalls, encryption).
- SIEM systems.

πŸš€ Current Projects

  • πŸ•·οΈ Bug Bounty Journey – A structured roadmap documenting my hands-on journey to become a Bug Bounty Hunter.
  • πŸ“ Portfolio – A collection of my cybersecurity and tech projects.

πŸ“š Education

  • πŸŽ“ BTEC L4 Higher National Certificate in Computing (MSMK University, 2024)

    πŸ”§ TOOLS

Wireshark Burp Suite Nmap Metasploit Kali Linux

Nessus Hydra Hashcat Maltego Shodan

theHarvester John the Ripper OpenVAS Ettercap SQLMap


Python OWASP Top 10


πŸ“« Connect with me:

πŸ’¬ Feel free to ask me about anything on a professional level.


Languages and Tools:

angular azure bash bootstrap canvasjs css3 dart figma flutter framer git html5 illustrator java javascript jenkins jest linux mocha mongodb mysql nodejs php postgresql postman python react sass spring sqlite typescript

elisabethild

Β elisabethild

elisabethild

elisabethild

Pinned Loading

  1. ElisabethIld ElisabethIld Public

    Config files for my GitHub profile.