About

Know more about me

Penetration Tester

I’m working as a Cyber Security Consultant at Product Company.

  • Phone: +91 7000740649
  • Email: sudoninja.noob@gmail.com
  • City: Indore, India
  • Experience: 7 Year +
  • Degree: Bachelor
  • Blood group: H+


  • Acknowledged by Centrify, Naspers, Medium, Wise, Caffeine, ISRO for discovering vulnerabilities on their Web Applications via bug bounty platform and responsible disclosure program.
  • Had pleasure of auditing security of Banking sector and Pharma Sector and many other organizations.
  • Core competency is performing black ,white and gray box testing on web applications, Mobile Application, APIs and Infrastructure.
  • Familiar with all common attack vectors and mitigation techniques, as well as finding unknown to public exploits known as 0days in web applications.
  • Assigned some CVE's

    CVE Table
    CVE-2020 CVE-2023 CVE-2023
    CVE-2020-15035 CVE-2023-24718 CVE-2023-30102
    CVE-2020-15036 CVE-2023-26738 CVE-2023-30103
    CVE-2020-15037 CVE-2023-26740 CVE-2023-30104
    CVE-2022-29004 CVE-2023-26743 CVE-2023-33396
    CVE-2022-29005 CVE-2023-26744 CVE-2023-33397
    CVE-2022-29006 CVE-2023-26746 CVE-2023-33398
    CVE-2022-29007 CVE-2023-30105 CVE-2023-33399
    CVE-2022-29008 CVE-2023-30113 CVE-2023-33401
    CVE-2022-29009 CVE-2023-30114 CVE-2023-33402
    CVE-2022-43369 CVE-2023-30115 CVE-2023-33403
    CVE-2022-45217 CVE-2023-30116 CVE-2023-36990
    CVE-2022-45728 CVE-2023-30117 CVE-2023-36991
    CVE-2022-45729 CVE-2023-30118 CVE-2023-39687
    CVE-2022-46622 CVE-2023-30119 CVE-2023-39688
    CVE-2022-46623 CVE-2023-30120 CVE-2023-39689
    CVE-2022-47102 CVE-2023-30121 CVE-2023-41647
    CVE-2023-23122 CVE-2023-31877 CVE-2023-43171
    CVE-2023-24717 CVE-2023-30101 CVE-2023-51352
    CVE-2023-46577 CVE-2023-46578 CVE-2023-46579
    CVE-2024-29343 CVE-2024-29340 CVE-2024-29347
    CVE-2024-29345 CVE-2024-29341 CVE-2024-29352
    CVE-2024-29346 CVE-2024-29342 CVE-2024-29353
    CVE-2024-29355 CVE-2024-29357 CVE-2024-31528
    CVE-2024-29356 CVE-2024-29358 CVE-2024-31529
    CVE-2024-31530 CVE-2024-31533 CVE-2024-31536
    CVE-2024-31531 CVE-2024-31534 CVE-2024-31537
    CVE-2024-31532 CVE-2024-31535 CVE-2024-31539
    CVE-2024-31540 CVE-2024-31542 CVE-2024-31541
CPTE

Mile2

OSCP

Offensive Security

CRTP

Altered Security

API Security

API Academy

Skills & Responsibilities

Web Application Penetration Testing 60%
Android Application Penetration Testing 40%
API Penetration Testing 70%
ACTIVE DIRECTORY PENETRATION TESTING 40%
SOURCE CODE REVIEW 60%
CLOUD PENETRATION TESTING 10%
Network Penetration Testing 70%
Research 40%
Scripting 40%
IOT PENETRATION TESTING 10%
INFRASTRUCTURE PENETRATION TESTING 20%
WIRELESS NETWORKS PENETRATION TESTING 30%

Interests & Hobbies

Bloging

Listening to Music

Resume

Check My Resume

Sumary

Intro

I’m working as a Cyber Security Consultant at Product Company.

  • Indore,Madhya pardesh, India
  • +91-7000740649
  • sudoninja.noob@gmail.com

Education

Bachelor Of Engineering & Computer Engineering

2011 - 2015

Rajiv Gndhi Proudyogiki Vishwavidyalaya , Bhopal

Professional Experience

Assistant Manager

Consulting based

Gurugram,India

  • External and Internal Pentesting, Web application Pentesting, Network Pentesting.
  • Perform Red teaming activity to uncover vulnerable assets of the organisation on internet by using shodan, censys & other online platforms

VAPT Consultant

Consulting based

Navi mumbai, India

  • External and Internal Pentesting, Web application Pentesting, Network Pentesting.
  • Perform Black Box penetration testing on Banking client

Manager - ITSA

Consulting based

Navi mumbai, India

  • Discovered creative ways to bypass the applied patches to make them more secure.
  • Perform penetration testing as required for new or updated applications.

Cyber Security Consultant

Product based

Stepping Stone Advertising, New York, NY

  • Conduct comprehensive penetration testing on Web Applications.
  • Create reports and recommendations from findings,include issues uncovered and levels of risk.

MANAGER- Security Consultant

Product based

Product

  • Conduct comprehensive penetration testing on Web Applications.
  • Create reports and recommendations from findings,include issues uncovered and levels of risk.

Services

My Services

Web Application Penetration Testing

Experienced in internet and intranet web application penetration testing

Android Application Penetration Testing

Experienced in Static and Dynamic penetration testing

API Penetration Testing


Experienced in REST, SOAP,GraphQL API penetration testing

Automation and Manual Penetration Testing

Experience in BurpSuite, HCL AppScan,Netsparker, Authentix, etc.

Network Penetration Testing

Experienced in external, internal, penetration testing

Reporting

Documented every vulnerability found, proofs-of-concept, and solutions on how to fix the discovered vulnerabilities.

Designed by BootstrapMade