SUJAY ADKESAR
Formal Cybersecurity student
top 1% At Tryhackme | CTF Player | VAPT | CC by (ISC)2 | Azure AZ-900 | Threat intelligence | #learningeveryday
  • Residence:
    India
  • City:
    Yellapur Karnataka
  • Age:
    21
Kannada
English
Hindi
Computer Networking , Python
OWASP Top-10
Cloud Fundamentals -Azure
Vulnerability assesment & PenetrationTesting
CTF at Tryhackme
and HackTheBox
  • HTML5 CSS3 JS Bootstrap Node-JS MongoDB ..
  • Git knowledge
  • Security Operations
  • Linux administration, Docker containers

Writeups

blog post
Burpsuite Learning-resources
Burp Suite is a popular tool used for web application security testing and penetration testing.
Read more
blog post
Cybersecurity Training platforms
Cybersecurity hands-on training involves practical exercises and simulations that enable individuals to develop and enhance their technical skills
Read more
blog post
BugBounty Checklist ✅
This checklist may help you to have a good methodology for bug bounty hunting When you have done a action, don't forget to check Happy hunting !
Read more
blog post
CyberApoclypse CTF 2k23
Cyber Apocalypse is back. Ready for a mission through space and time? Join the biggest hacking competition of the year!
Forensic Challenge
blog post
Hackthebox University CTF 2022
It was a University Wise CTF event held by HackTheBox with 942 teams participating from different universities across the world. This is a writeup for one of the few challenges we solved in the event.!
Web Challenge
brand
brand
brand
brand

local_host