Rohit Sharma

Rohit Sharma

Security Researcher

About Me

Hello, I'm Rohit Sharma, a Web Application Security Analyst, Bug Bounty Hunter, and Security Researcher. My goal is to attain OSCP certification and excel in the cybersecurity field. In 2021, I completed my Diploma in Information Security from Craw Security and am currently working towards a Bachelor's in Computer Application. My expertise includes Web Application PT, API PT, Basic Android PT, Computer Networking, Bash Scripting, and major programming languages across various operating systems. Currently advancing skills in Network and iOS Penetration Testing, Bug Hunting, and exploring Red Team Attack Vectors using TryHackMe and Hackthebox. Equipped with proficiency in tools like BurpSuite, OWASP TOP-10, Nikto, Nessus, Metasploit, SqlMap, Nmap, Wireshark, and more. Actively seeking collaborations within the InfoSec community for Red Teaming initiatives.

DOB
Email
kalinux568@gmail.com
Phone
+91-7827066623
Address
Delhi , India
TryHackme

HackTheBox

Professional Skills

OWASP Top 10
Web Application Penetration Testing
API Testing
Dynamic Testing
Network Security Testing
Documentation of Pentest Report

Tools

Nmap
Burpsuite
Nuclei
Metasploit
OWASP ZAP
Wireshark


Education

Diploma from Craw Security
2020 - 2021
Completed Diploma in Information Security
Under Graduation from Mewar Institute Of management
2021 - 2024
Bachelor of Computer Applications

Contact

Address

Delhi,
Delhi India

Phone

☎ +91-7827066623

Email

kalinux568@gmail.com
https://twitter.com/ROHITSH42367350
https://www.linkedin.com/in/r0x5r
https://github.com/r0x5r