Software Developer & Cybersecurity Researcher

Building secure and innovative digital solutions that blend development, cybersecurity, blockchain technology, and artificial intelligence.

About Me

gonxa@portfolio:~$

gonxa@portfolio:~$

gonxa@portfolio:~$

My Journey in Tech

With over 5 years of experience, I have evolved from web application development to specializing in smart contract security, creating AI solutions, and researching vulnerabilities.

My goal is simple: to use technology to build a safer, more efficient, and decentralized digital ecosystem for everyone.

Technical Skills

Smart Contracts

Development and auditing in Solidity and Rust for DeFi and NFTs, focused on security and optimization.

Penetration Testing

Vulnerability analysis and penetration testing on web, mobile, and network applications.

AI & LLMs

Development of AI-powered solutions, fine-tuning, and using LLMs for security and automation.

Full Stack Dev

Experience with React (Native), Node.js, Python (Django, FastAPI), and secure databases.

Project EREBUS

The Hyper-realistic Arena for Critical Conversations

Master your most important conversations through voice-to-voice simulation against a behavioral AI. Practice negotiations, interviews, and difficult conversations to turn anxiety into confidence.

Currently in active development.

Javier Pérez [AI Persona]

"Your CV is interesting, but lacks direct e-commerce experience. Why should we hire you?"

You

"I understand. While my experience is academic, I've analyzed your top competitors and found an SEO opportunity..."

AI Coach Feed (Private):

The Three Pillars of EREBUS

AI Persona

Simulate any interlocutor. Define their personality, motivations, and knowledge to create a realistic and challenging practice partner.

Real-Time AI Coach

Receive private, instant feedback during your simulation. The coach analyzes your tone, word choice, and strategy, guiding you to success.

Analytical Debriefing

After each session, get a detailed report with success metrics, sentiment analysis, and a clear roadmap for improvement.

Master Any Scenario

Job Interviews

Sales & Negotiations

Leadership & Feedback

Conflict Resolution

Lume - Secure Messenger

A messaging platform built with an obsessive focus on privacy and resistance to forensic attacks, ensuring absolute confidentiality of communications.

Lume

Secure Messaging

TEGFJ

Chats

Secure Communication

Your conversations are protected with end-to-end encryption. Add contacts to start chatting securely.

E2E EncryptionNo MetadataSecure Servers

Core Features

User and contact management with digital signature.
1-to-1 and group chats with E2E encryption.
Offline synchronization of messages and operations.
Securely share profiles via QR code.
Secure push notifications and real-time presence.
Customizable profile and alias with secure avatars.
Compromised device detection (Root/Jailbreak).
Emergency wipe of all data.
Encrypted voice messages and media files.
Incognito keyboard and anti-screenshot measures.

Technical & Security Architecture

A look at the layers that make Lume a digital fortress.

Message Encryption

Implements Complete Forward Secrecy. Each message uses an ephemeral X25519 key pair and a one-time pre-key to derive a secret (ECDH). The payload is encrypted with XSalsa20-Poly1305.

File Encryption

Supports two modes: Block for small files (encrypted with XSalsa20) and Streaming, which uses XChaCha20-Poly1305 SecretStream to process large files in chunks with AEAD integrity.

Secure Groups

Collective encryption ensures PFS per recipient. Each member has a unique, constantly ratcheting group key, and all messages are individually signed with Ed25519 to ensure authenticity.

Device Detection

Proactive analysis to detect root/jailbreak (using JailMonkey and searching for binaries like `su`), emulators (React Native DeviceInfo), and instrumentation hooks (Frida/Xposed).

Forensic Resistance

Upon detecting a threat, a secure wipe (wipeAllData) is triggered, overwriting data with random values. This, combined with at-rest encryption, makes data recovery computationally infeasible, even with sophisticated forensic tools.

Minimal Infrastructure

The REST API (Express/JWT) and WebSocket server act as a simple relay. No messages are stored, only encrypted metadata and pre-keys, ensuring the server cannot read the content.

Other Featured Projects

EchoScore: Communication Analysis

A messaging app that uses AI to provide insights into communication patterns and relationships.

React NativeNode.jsPython (AI)

AI Smart Contract Auditor

An LLM-based tool for detecting vulnerabilities in Solidity smart contracts.

PythonOpenAI APISolidity

SecureAuth Framework

A multi-factor authentication system with AI-based behavioral analysis.

PythonFastAPIRedis

Let's Talk

Have an interesting project? Need consulting on security, blockchain, or AI?
Don't hesitate to reach out.