Hi, I'm Jijit Heksa

A cyber security student with strong interest in penetration testing, security hardening and malware development. Active in Capture the Flags challenges / competition and information security learning platform such as tryhackme and hackthebox.

Certifications

My Projects

An android application group project at my 5th semester of college, we made an application to order and reserve seats at restaurants. We also do some basic android penetration testing as part of the project.

Ongoing Projects

More coming soon!