Ankit's Resume v3.1

Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

Ankit Kushwah

Senior Cyber Security Analyst | Core Pentester | OSCP | OSWE


Persistent, detail-oriented individual with 4+ years of experience in identifying vulnerabilities, and fixing defects to maintain high-
security standards. Having hands-on experience in various domains to include but not limited to, Application Security Testing,
Infrastructure Security Testing, Red Teaming, Source Code Review, Cloud Config, etc. Also stays up-to-date with existing and latest
technologies.

ankitkush09@gmail.com +91 8770824329

Indore, India loopspell.medium.com

in.linkedin.com/in/ankitkushwah twitter.com/loopspell

github.com/loopspell

AREA OF EXPERTISE
Vulnerability Assessment External & Internal Penetration Testing

Red Team Activities Spear Phishing

Identifying Logical Flaws Risk Mitigation Planning & Execution

Security Issues Analysis Offensive Security Exploitation

KEY SKILLS
Expert with common Web Application Penetration Testing tools including, but not limited to Burp Suite, OWASP Zap,
Nikto and commercial solutions (Qualys Cloud, Nessus or similar).

Expert with common Infrastructure & Android Vulnerability Assessment & Penetration Testing (VAPT) tools including,
but not limited to, Nmap, Metasploit, Vulnerability scanners, Kali Linux, ADB, Frida and Objection .

Strong knowledge of Manual & Automated Penetration Testing and Source Code Review.

Experience with OWASP Penetration Testing & Open Source Security Testing Methodologies.

Strong knowledge of Python, PHP, Java, ASP .NET programming languages and ability to build automated exploit code.

Ability to communicate detailed technical information to a non-technical audience.

WORK EXPERIENCE
Core Pentester
Cobalt Labs Inc.
03/2021 - Present,
Achievements/Tasks
Perform automated and manual testing of Web, Infrastructure, Mobile, API, Cloud/Container Config Review and Thick Client.
Provide semi-weekly detailed updates to the client.
Provide detailed vulnerabilities report with mitigation.
Handling kick off meetings and applications walkthrough session.
Pentest already tested applications and carry over previously submitted issues.

21 October, 2021 Page 1 of 3


WORK EXPERIENCE
Senior Cyber Security Analyst
Network Intelligence India Private Limited
04/2021 - 10/2021, Pune, India
Achievements/Tasks
Handling client calls, kick off meetings.
Communicate with clients to perform security testing on every new release and changes.
Perform Red Team activity to uncover vulnerable assets of the organization that would help the attacker to gain access points,
physically or digitally.
Perform automated and manual testing of Web, Infrastructure, Mobile, API, Cloud/Container Config Review and Thick Client.
Work on improvements for security services and provide feedback and verification about existing security issues.
Contact: Atul Sharma - atul.sharma@niiconsulting.com

Cyber Security Analyst


Network Intelligence India Private Limited
09/2019 - 03/2021, Pune, India
Achievements/Tasks
Perform attack simulations on company systems and web applications to determine and exploit security flaws.
Automated and manual security testing of Web, Infrastructure, Mobile and API.
Perform automated & manual source code review on PHP, Java, ASP .NET.
Perform reverse engineering to recover the code of compiled applications with JD-GUI & Dnspy.
Helped Network Intelligence to clear CERT-in Empanelment 2020 Skillsets Assessment.
Contact: Atul Sharma - atul.sharma@niiconsulting.com

CERTIFICATIONS
Offensive Security Certified Professional (OSCP) Offensive Security Web Expert (OSWE)

ACHIEVEMENTS
Second Place in VIIT CTF-2 CVE-2020-29227: Discovered Unauthenticated Local
Vignan's Institute Of Information Technology File Inclusion in Car Rental Management System v1.0
Published

CVE-2020-29607: Discovered RCE via File Upload CVE-2020-24848: Discovered Privilege Escalation in
Restriction Bypass in Pluck CMS v4.7.13 FruityWifi v2.4
Published Collaborated

CVE-2020-24849: Discovered RCE through Improperly CVE-2020-15035-37: Discovered Multiple Cross-Site


Escaped Shell Metacharacters in FruityWifi v2.4 Scripting Vulnerabilities in NeDi v1.9C
Collaborated Collaborated

The Emerging Hacker Award


Network Intelligence India Pvt Ltd - April 2021

PROJECTS & BLOGS


Automated MS17-010 Exploit DResolver
“ Python based automated exploit for MS17-010 which uses MSFvenom “ Python based Script to Resolve DNS PTR Record of List of IP Address ”
and NC ”

CVE-2020–29607: Remote Code Execution Via File CVE-2020-29227: Unauthenticated Local File Inclusion
Upload Restriction Bypass In Pluck CMS ≤ 4.7.13 In Car Rental Management System 1.0
[Authenticated] “ Vulnerability Public Reference for the CVE-2020-29227 ”
“ Vulnerability Public Reference for the CVE-2020–29607 ”

CORE COMPETENCY
Looking for Professional development and personal Hard work, strong determination, creative as well as
growth with Organization growth having an hunger to learn
Committed & career oriented Efficient team player
Having an ability to manage change with ease Efficient individual with go-getter attitude in life

21 October, 2021 Page 2 of 3


CONFERENCES
Nullcon 2020 OWASP Seasides 2020
Null OWASP

VirSecCon 2020 Bsides Ahmedabad 2019


VirSecCon Bsides

EDUCATION
Bachelor of Commerce
Devi Ahilya Vishwavidyalaya (DAVV)
06/2016 - 04/2019, Indore, India

21 October, 2021 Page 3 of 3

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy