About Me

Hello there! I'm Javier Sanz, also known as x4v1l0k, a passionate Red Team Pentester dedicated to ensuring the security of networks and systems. With a focus on offensive security, I constantly strive to improve my skills and stay ahead of emerging threats.

I have a strong background in penetration testing, exploiting vulnerabilities, and conducting thorough security assessments to identify weaknesses in various environments.

Certifications

Certification Image

Burp Suite Practitioner (BSCP)

Certified by PortSwigger

View Certification
Certification Image

eJPTv2

Certified by INE Security

View Certification
Certification Image

OSCP

Certification in Progress...

View Certification

In addition to my current certifications, I am actively preparing for the Offensive Security Certified Professional (OSCP) exam to further enhance my penetration testing skills and expertise.

Feel free to contact me if you have any questions, suggestions, find a bug in the website, or opportunities for collaboration!

Contact Me