Skip to content
View pkieszek's full-sized avatar
:shipit:
Pentesting
:shipit:
Pentesting

Block or report pkieszek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
pkieszek/README.md

πŸ›‘οΈ Patryk Kieszek β€” Web & API Pentester

Helping developers build secure systems in an insecure world.
πŸ“ Based in Europe | Available remotely


πŸ”₯ Why I Do This

Technology is moving fast β€” but so are threats.

My mission is to protect meaningful digital products before someone else breaks them.
I work with creators and builders, helping them challenge assumptions and secure the parts of their systems that are often overlooked.
To me, offensive security is not about chaos β€” it's about clarity.

I don’t just look for what’s broken. I question what was assumed to be safe.


πŸ’£ What I Do

I specialize in Web & API Pentesting, with hands-on experience in:

  • Application-layer vulnerabilities: XSS, SQLi, RCE, authentication bypass
  • API testing: BOLA, IDOR, Broken Auth, insecure tokens
  • Cloud misconfigurations: exposed S3 buckets, metadata abuse, IAM flaws
  • Logic flaws and chained vulnerabilities
  • Manual recon, chaining attack vectors, and tailored exploitation
  • Clean, actionable reports that developers actually use

🧰 Tools I Work With

  • Nmap – for precise scanning, service detection, custom NSE scripts
  • ffuf – for fast and recursive directory and parameter fuzzing
  • Burp Suite – manual request analysis, interception, and chaining
  • SQL techniques – error-based, boolean-based, time-based injections and bypasses
  • Netcat, curl, dig, whois – essential tools for live network and service inspection
  • Wireshark – for low-level packet analysis when recon requires depth

πŸŽ“ Certifications & Learning

  • βœ… eJPTv2 (82%) – INE / OffSec

    Screenshot 2025-07-25 at 09 28 19 eJPTv2 result
  • βœ… ICCA (95%) – INE Certified Cloud Auditor

    eJPTv2 result ICCA result
  • 🎯 Currently Preparing:

    • OSCP – Offensive Security
    • CPTS – Hack The Box
  • 🏫 MSc in Cybersecurity – University of Warsaw

  • 🧠 Full-time Technical Training – 42 School Warsaw

  • πŸŽ“ BSc in Sociology – Sorbonne (Paris I)


πŸ“‚ Featured Projects


🌟 What People Say

"Patryk performed external penetration tests and delivered a detailed, well-structured report with clear explanations and actionable recommendations. We were able to fix multiple vulnerabilities and significantly strengthen our security posture."
β€” Karol Obrebski, CEO, CargoAssistant

"Patryk demonstrates an exceptional eagerness to learn and develop professionally. His positive attitude and enthusiasm make him an ideal candidate for any junior cybersecurity or DevOps position."
β€” Alexander Sadowski, Senior Engineer, SoftServe

"Instead of doing standard 42 school tasks, Patryk rooted a machine. If you're looking for a pentester who not only finds vulnerabilities but truly understands their impact β€” I strongly recommend him."
β€” Bartosz P. Krok, Cybersecurity Engineer in Training


πŸ‘£ My Hacker Journey


"I don’t hack for noise. I hack to understand what others overlook."

Pinned Loading

  1. WebApp-Pentest-Report WebApp-Pentest-Report Public

    HTML

  2. nmap-cheatsheet nmap-cheatsheet Public

    Complete Nmap cheatsheet with examples, tips, and common use cases.

    1

  3. credit-card-leak-web-storage credit-card-leak-web-storage Public

    Critical client-side vulnerability: full credit card data, password, and ID stored in plaintext in sessionStorage.

  4. 42_born2beroot-virtual-machine-from-scratch 42_born2beroot-virtual-machine-from-scratch Public

  5. Kali-Linux-2025-UTM Kali-Linux-2025-UTM Public

    Preconfigured Kali Linux 2025 template for UTM on Apple Silicon, updated as of July 29, 2025 with the latest official keys and sources from kali.org.

    19 3