Software Engineering Student • Doğuş University (4th year)

Hi, I'm Enes Demir
I test web apps & APIs for vulnerabilities and turn findings into actionable fixes.

Focus on web pentest, network security and CTFs. Building tooling, documenting findings, and always learning.

/bin/bash — enes@portfolio

About Me

I'm a security enthusiast focused on web application security, network analysis and CTFs. I enjoy turning messy findings into clean write-ups and practical tools.

Currently seeking a long-term internship where I can contribute to real assessments, expand my methodology, and learn from experienced engineers.

Linux/Bash Burp Suite Nmap Python/JS

Note: No certifications yet; planning to take TryHackMe PT1 soon. I prefer to show concrete projects and write-ups instead of listing unearned titles.

Cybersecurity Journey

2024–2025
Acunmedya Academy — Cybersecurity Training

Academic internship training in cybersecurity. Covering network security, vulnerability analysis, and fundamental pentest processes. Participation in special CTFs on Cyberexam.

NetworkVulnerability AnalysisCTF
2025
CTF Write-ups & Tools

Regular write-ups and helper scripts for THM machines. Small but useful tools, such as a Base64 multi-decoder.

WebPrivilege Esc.Crypto
Planned
TryHackMe PT1

No certifications yet; PT1 is planned. Progress is transparent via public repos and notes.

PT1Study Plan
2026+
Next Steps

Specializing in web and network pentesting. Preparing for OSCP/OSWE. Aiming for a corporate Red Team / Offensive Security engineer role.

OSCPOSWERed Team

Projects

Tool

Base64 Multi-Decoder

A helper CLI/script that practically decodes multiple Base64 variants and layered encodings.

PythonCLI
View Repo
Write-up

THM — RootMe

Detailed solution with enumeration → exploit → privilege escalation steps.

EnumerationPE
View Write-up
Write-up

THM — Basic Pentesting

Practical pentest methodology via weak services and common misconfigs.

SMBWordlists
View Write-up
Write-up

THM — Pickle Rick

Hint gathering, hidden endpoint discovery, command execution, and flag capturing.

Dir BustRCE
View Write-up
Write-up

THM — Simple CTF

End-to-end solution via a basic vulnerability chain; includes notes and command history.

WebPE
View Write-up
Curation

Awesome Cybersecurity

A curated list of security resources, learning paths, and tools.

Awesome ListLearning
View Repo
See all repos

Skills

Tools

Wireshark80%
Burp Suite85%
Metasploit80%
Nmap95%

Programming

Python85%
JavaScript75%
Bash80%
C/C++70%

Security

Web Pentest85%
Network Security90%
Vuln Assessment85%
Crypto (basics)70%
LinkedIn
linkedin.com
Location
Istanbul, Türkiye