About

After many years of web development, I finally decided to follow my dream: perform in the security industry. In 2015, after 3 months of hard work, I successfully passed the famous exam Penetration Testing with Kali Linux exam aka OSCP.

Since, security is my daily.
I perform security audits and I am an active member of the community, I created many tools to automate the basics of recon.

If you want to get in touch, feel free to contact me through any social network listed below or by e-mail: g[at]10degres[dot]net

Resume

Download my resume

Social networks

Donation

I don’t believe in licenses.
You can do whatever you want with my scripts.

However, there is a simple way to support my work:
Sponsor gwen001

Credits