JACOB HILL
CYBERSECURITY
214-***-**** *************@*****.*** TRILLCYBER.WORDPRESS.COM
Objective
A dedicated, lifelong cybersecurity student, ready to put my skills to the test and add my value to a team of like-minded professionals, to learn and grow to best defend our clients. Skills/
Abilities
• Enumeration using Kali Linux & related software tools.
• BurpSuite and supporting tools.
• Kali Linux
• Scripting Languages (Python, JavaScript, HTML, CSS, PowerShell, Bash)
• Operating System Experience (Linux, Microsoft Windows, MacOS)
• Web Penetration (XSS, SQL Injection, CSRF, Command Injection, Remote File Inclusion)
• Linux privilege escalation
• Windows privilege escalation
• Active Directory Domain Fundamentals
• Open-Source Intelligence
• Microsoft Word, Excel, Power Point
• Digital Forensics Fundamentals
• Binary Exploitation
• Vulnerability Assessment Report Building
• Password Cracking (John the Ripper, Hashcat, Hydra)
• Passive Reconnaissance (Google hacking, Netcraft, Shodan)
• Active Reconnaissance (Nmap, Hping3, BuiltWith)
• Vulnerability Scanning (Nessus, OWASP ZAP)
• Metasploit (Exploits, Payloads, Auxiliary, msfvenom)
• Sniffers (tcpdump, Wireshark)
Experience/
Education
ELEVATE CYBER YEAR PASS
(ELEVATECYBERSECURITY.NET)
November 2022 – February 2024
• Real World Pentesting (Summer 2022)
-Developed & Tested website, Wrote a Report on
vulnerability findings
• Network Pentesting Workshop (Fall 2022)
-Learned different network vulnerabilities and how to exploit them
• Active Directory Pentesting Workshop (Winter 2022)
-Learned domain fundamentals and different
vulnerabilities inside of AD, Wrote a report on
vulnerability findings
• Web App Pentesting Workshop (Spring 2023)
-Learned and practiced vulnerabilities in the OWASP top 10, Wrote a report on those vulnerabilities
• Network Pentesting Workshop (Summer 2023)
-Learned about different vulnerabilities found in
networking protocols, wrote a report on the vulnerability findings
• Digital Forensics Workshop (Fall 2023)
-Set up a lab environment that was compromised, Learned Digital Forensic fundamentals, Wrote a Digital Forensics vulnerability report
• Binary Exploitation (Winter 2023)
-Learned memory injection and buffer overflow and how to bypass firewall rules. Wrote a report on the
vulnerability findings
DEVELOPER DIRECTION YEAR PASS
(DEVELOPERDIRECTION.COM)
June 2022 – January 2023
• Real World Code (Spring 2022)
-developed and tested website
• Bootcamp X (Summer 2022)
-learned python fundamentals and opportunity to create telegram bot
SUMMITS/NETWORKING
SANS New2Cyber Summit: Reskilling Edition – (March 2023) CERTIFICATIONS
COMPTIA SECURITY+ (CERTIFIED)(OCTOBER 2024)
OCSP (PURSUING)
Communication
Proficient in English [speaking, reading, writing] References Available Upon Request.