Web & API Penetration Tester · Offensive Security Expert · Bug Bounty Hunter
Helping SaaS, startups & enterprises find and fix real-world vulnerabilities before attackers do.
Practical checklist for real-world web bugs and manual testing.
Wireless & Wi-Fi exploitation notes distilled for exam and lab prep.
Focused CRTA red team notes from hands-on labs and practice.
Manual attacker-style testing for web apps, APIs & infrastructure.
Personal roadmap for red teaming, bug bounty and practical pentesting.
Discuss an assessment, retainer or research-style engagement.
Services, tools, Hall of Fame mentions and testimonials.
6+ years in penetration testing, bug bounty and offensive security.
Security researcher on private web, API and SaaS programs.
150+ valid vulnerabilities reported across 50+ programs.
Google, Oracle, Zoho, Xiaomi, NCIIPC (Govt of India) and more.
CRTA, C3SA, EHE, coding certifications and B.Tech (AUE).
HackTheBox, TryHackMe and real-world bug bounty walkthroughs.
Readable CTF and bug bounty content directly in the browser.
Curated tools, methodology, labs, jobs and learning paths.
One-command setup of common pentesting tools and wordlists.
Modern OSINT and recon tool for red teamers and bug bounty hunters.
Install the OSINT tool via pip for your automation workflows.
Firefox extension source for Burp Suite & TOR proxy toggling.
One-click Burp / TOR proxy toggle in Firefox.
Dark, neon-highlighted theme inspired by terminals and cyberpunk.
Discussions around bug bounty, labs and security updates.
Connect with red teamers and cybersecurity learners.
Cybersecurity-focused community chat.
Help sustain open-source security tools and research.