Home | Blogs | Notes
prxcmon’s ground zero
“Hold up and analyze” —Raekwon
0x00 whoami
- Rachmadi Adji Prakoso, a.k.a
prxcmon
- An aficionado of offensive cyber security; proficient in the application-based IT Security for three years.
- Currently working as a freelance penetration tester and seasonal CTF player.
- Starting to learn scripting with C and Python, as well as keen to research other topics, including:
- Exploit Development.
- Linux Kernel Development.
- Vulnerability Research.
- Fluent in native indonesian, as well as english, et je comprends français.
0x01 work-exps
Cyberkarta: In-contract Penetration Tester
July 2024 — July 2025
- Led 2-3 pentest teams to perform daily application penetration testing (web, API, and mobile)
- Collaborated in CTF teams. List of events that we’ve joined:
- Participated in internal research and development projects, including:
- Internal scanning tool.
- Internal documentation of Red Teaming Engagements.
- Tools: Android Studio, Apidog, Burp Suite, Drozer, GitHub, Nmap, Nuclei.
Xendit: Product Security Engineer
February 2022 — February 2024
- Participated in DAST research.
- Started my journey into application penetration testing services (web application and API).
- Performed vulnerability assessment based on ISO-27001 and PCI-DSS.
- Initiated the wireless network penetration testing.
- Tools: Aircrack-Ng, Burp Suite, Kismet, Nessus, OWASP ZAP, Postman, Qualys.
0x02 certs
2025
To be added (soon)
2024
0x03 links
projects
- GitHub
- HackTheBox (Rank: Script Kiddie)
- Solved Dante Pro-Labs
- Résumé (Make sure to keep up with the latest updates)