Curt Hayman,CEH | Penetration Tester

I'm currently available for projects

Contact Curt Hayman,CEH

Email: hello@iamcurthayman.com

Phone: (410) 725-1287

I am a seasoned professional in the realm of 🔐cybersecurity... 6+ years.
I also have been flying drones lately — check out my profile on Droners!
My expertise extends beyond the cyber realm. With over 15 years of WordPress Administration mastery...
Outside of work, I’m a dedicated family man. Love chillin with my Wifey. On my Underground Hip Hop ONLY Facebook Group, I have 39K members strong!
Love plants 🪴, and gardening.
It's easter egg 🪺 surprises all through this site, so Enjoy! Be Nosey!
Oh — and I’m a lifelong Sneaker Head 👟.
I am also the President of HayTree Web Services.

Skills & Tech Stack

Python Bash Linux Kali Linux Burp Suite Wireshark Metasploit Nmap WordPress Security Digital Forensics Drone Forensics And More!!

Stats at a Glance

0 Years Experience
0 Websites Secured
0 CTFs Completed
0 Certifications

Recent Projects from GitHub

Certifications

CEH Certificate
Digital Forensics Certificate
Bug Bounty Certificate
Master Ethical Hacker Certificate
Master Wifi Hacking Certificate
WireShark Certificate

Testimonials

“Curt consistently demonstrated professionalism, technical expertise, and a commitment to keeping our clients’ websites secure and running smoothly. His attention to detail and proactive approach ensured smooth operations for our digital platforms.”

— Jeff Theis, Director of Project Management, 215 Marketing

“Curt was knowledgeable about what my site needed and how to keep it performing at its best without outside interferences. Thank you HayTree Web Services.

— Mark Wilson, Bonner Private Security Firm

My Favorite Commands

Get memory statistics, run:
Cache Flush on Mac, run:
Find Vulnerable Ports, run:
Need more information on a command?
Generate a strong random password, run:

Favorite Hacking Toys

Tips & Tricks

🔒 Use a Password Manager: Never reuse passwords. Tools like Bitwarden or KeePassXC keep your credentials safe and unique.
🦠 Don’t Trust Attachments: Even if it looks like it’s from a friend, always verify before opening unexpected files.
💻 Practice in a Lab: Set up a virtual lab with Kali Linux and vulnerable VMs (like Metasploitable) to safely learn and test.
🕵️‍♂️ Use OSINT Tools: Tools like OSINT Framework help you gather info for recon and investigations.
📚 Keep Learning: Follow HackerOne and Cybersecurity News for the latest vulnerabilities and techniques.

Live Security Feed

[12:00:01] IDS initialized. Monitoring network traffic...
curt@portfolio:~$

🧠 Visitor System Info

I don’t save any of this data. This is for your 👀 eyes only. I don't want your cookies 🍪 either.

User Agent:

Platform:

IP Address:

ISP Location:

Vulnerability Disclosure Policy

I take security seriously. If you discover a vulnerability or security issue related to any of my projects or services, please report it responsibly.
Contact: hello@iamcurthayman.com