Martin Tsenkov

Red Teamer • Penetration tester

About Me

I'm from one of Bulgaria’s major cities and hold a degree in Cybersecurity from the Bulgarian Naval Academy. I’m currently pursuing a master’s degree in Cybersecurity to. I have a solid background in electronics – from microchips and SMD components to real-world circuit analysis. I’m drawn to challenges most people avoid – the harder it gets, the more focused I become. Life taught me that nothing is truly impossible — you just need to find the right angle, the hidden door, the weakness in the system. I believe every problem has a workaround. You just have to look harder, try again, and press the right spot. Offensive security fascinates me because it's full of backdoors — both in code and in mindset. Outside the lab, I lift heavy, read books about Bulgarian history, and keep pushing when most stop.

Interests

  • Red teaming & offensive operations
  • Industrial control systems (ICS/SCADA) security
  • Real-world CVEs, AD privilege escalation, and post-exploitation techniques
  • Applied cryptography & protocol analysis
  • Network-based attacks — wired & wireless
  • Active Directory offense (Kerberos/NTLM abuse, ticket attacks, Kerberoasting)
  • Building and sharing cybersecurity content — YouTube videos, labs, tutorials
  • Certifications in progress / goal: OSCP, OSEP, CRTO, PNPT, CRTE
  • Bulgarian history & national identity
  • Strength training & heavy lifting

Projects

  • I’ve built reproducible pentest labs using platforms such as VulnHub, Hack The Box, Metasploitable, OWASP Juice Shop, DVWA, Oracle VirtualBox and GNS3.
  • ESP32 alarm system
    Full-featured ESP32 alarm system with Telegram integration. This is not just an IoT prototype — it’s a practical example of secure embedded system design: persistent state across reboots, failover logic, watchdog concepts, and a separately powered relay/siren circuit. Built from scratch, the project combines hardware, firmware and cybersecurity practices. Pride: a complete end-to-end system that few people build — hardware, software and secure operation all in one.
  • ESP32 packet sniffer
    Currently developing a LAN packet sniffer tool inspired by the Hack5 LAN Turtle — a device for network diagnostics, capture, and defensive research.

Skills & Familiarity

  • Wired network attacks: ARP spoofing / ARP poisoning, VLAN hopping, MAC flooding / MAC spoofing, DHCP starvation / rogue DHCP.
  • Wireless attacks & research: Evil Twin / Rogue AP, Deauthentication / Disassociation, WPA/WPA2 handshake capture with offline password recovery, and WPS attacks.
  • Web application attacks & assessments: session hijacking, JWT signature validation bypass, Cross-Site Scripting (XSS), SQL injection (SQLi), and Insecure Direct Object References (IDOR).
  • Active Directory / Enterprise attacks: familiar with Kerberos/NTLM abuse techniques such as Kerberoasting, Silver Ticket and Golden Ticket attacks.
  • RF / automotive research: KeeLoq cryptanalysis and RollJam-style keyfob vulnerability analysis.
  • Tooling: I regularly work with offensive toolsets and utilities: Metasploit, Shellter, Armitage, Nmap, Wireshark, Dirb, DirBuster, Nikto, Burp Suite, BeEF, SQLmap, aircrack-ng, airodump-ng, Hydra, JohnTheRipper, Mimikatz, and others.

Contact



          

Reach out via email or @azsumbeee. Also on GitHub and LinkedIn.