Ankit's Resume v3.1
Ankit's Resume v3.1
Ankit's Resume v3.1
in.linkedin.com/in/ankitkushwah twitter.com/loopspell
github.com/loopspell
AREA OF EXPERTISE
Vulnerability Assessment External & Internal Penetration Testing
KEY SKILLS
Expert with common Web Application Penetration Testing tools including, but not limited to Burp Suite, OWASP Zap,
Nikto and commercial solutions (Qualys Cloud, Nessus or similar).
Expert with common Infrastructure & Android Vulnerability Assessment & Penetration Testing (VAPT) tools including,
but not limited to, Nmap, Metasploit, Vulnerability scanners, Kali Linux, ADB, Frida and Objection .
Strong knowledge of Manual & Automated Penetration Testing and Source Code Review.
Experience with OWASP Penetration Testing & Open Source Security Testing Methodologies.
Strong knowledge of Python, PHP, Java, ASP .NET programming languages and ability to build automated exploit code.
WORK EXPERIENCE
Core Pentester
Cobalt Labs Inc.
03/2021 - Present,
Achievements/Tasks
Perform automated and manual testing of Web, Infrastructure, Mobile, API, Cloud/Container Config Review and Thick Client.
Provide semi-weekly detailed updates to the client.
Provide detailed vulnerabilities report with mitigation.
Handling kick off meetings and applications walkthrough session.
Pentest already tested applications and carry over previously submitted issues.
CERTIFICATIONS
Offensive Security Certified Professional (OSCP) Offensive Security Web Expert (OSWE)
ACHIEVEMENTS
Second Place in VIIT CTF-2 CVE-2020-29227: Discovered Unauthenticated Local
Vignan's Institute Of Information Technology File Inclusion in Car Rental Management System v1.0
Published
CVE-2020-29607: Discovered RCE via File Upload CVE-2020-24848: Discovered Privilege Escalation in
Restriction Bypass in Pluck CMS v4.7.13 FruityWifi v2.4
Published Collaborated
CVE-2020–29607: Remote Code Execution Via File CVE-2020-29227: Unauthenticated Local File Inclusion
Upload Restriction Bypass In Pluck CMS ≤ 4.7.13 In Car Rental Management System 1.0
[Authenticated] “ Vulnerability Public Reference for the CVE-2020-29227 ”
“ Vulnerability Public Reference for the CVE-2020–29607 ”
CORE COMPETENCY
Looking for Professional development and personal Hard work, strong determination, creative as well as
growth with Organization growth having an hunger to learn
Committed & career oriented Efficient team player
Having an ability to manage change with ease Efficient individual with go-getter attitude in life
EDUCATION
Bachelor of Commerce
Devi Ahilya Vishwavidyalaya (DAVV)
06/2016 - 04/2019, Indore, India