Curt Hayman

🤓

Certified Ethical Hacker

🐞

Bug Bounty Hunter

🛡️

Security Researcher

A Certified Ethical Hacker, Digital Forensic expert, and Bug Bounty Hunter

Some of my most favorite commands

Get memory statistics , run:
top -l 1 | head -n 10 | grep PhysMem | sed 's/, /n /g'
PhysMem: 7533M used (1928M wiredn 3306M compressor)n 97M unused.
Cache Flush on Mac , run:
sudo dscacheutil -flushcache;sudo killall -HUP mDNSResponder;say cache flushed
Cached Flushed
Find Vulnerable ports , run:
sudo nmap -sV -script=vuln targetip
http-slowloris-check: VULNERABLE: | Slowloris DOS attack | State: LIKELY VULNERABLE | IDs:CVE:CVE-2007-6750
I am a seasoned professional in the realm of cybersecurity, boasting some interseting set of skills that includes being a Certified Ethical Hacker, Digital Forensic Expert, and Bug Bounty Hunter with almost six years of experience safeguarding digital landscapes.
However, my expertise extends beyond the cyber realm, as I bring over 15 years of mastery in WordPress Administration. Beyond my professional pursuits, I am a dedicated family man, finding the perfect balance between my commitment to cybersecurity and my love for my family. In my leisure time, I have a passion for Hip Hop culture, immersing myself in REAL Hip Hop. Which I created, now at 38K members! I am not only a cybersecurity virtuoso but also a lifelong 👟 Sneaker Head, adding a touch of personality to my identity. Check out some of my certs below:Certified Ethical HackerMaster Ethical HackerDigitial Forensics EssentialBug Bounty ProgramDeep Web and CybersecurityMaster Wifi HackingWireShark Certificate
I am also the President of HayTree Web Services. We offer these services and more - Web Security, Web site Design, Maintenance and a slew of other things. Reach out to us there!