SUJAY ADKESAR
Formal Cybersecurity student
top 1% At Tryhackme | CTF Player | VAPT | CC by (ISC)2 | Azure AZ-900 | Threat intelligence | #learningeveryday
  • Residence:
    India
  • City:
    Yellapur Karnataka
  • Age:
    21
Kannada
English
Hindi
Computer Networking , Python
OWASP Top-10
Cloud Fundamentals -Azure
Vulnerability assesment & PenetrationTesting
CTF at Tryhackme
and HackTheBox
  • HTML5 CSS3 JS Bootstrap Node-JS MongoDB ..
  • Git knowledge
  • Security Operations
  • Linux administration, Docker containers

WEB DORK🔍

Webdork, My-Projects

Project details

Description
About In the context of web application penetration testing, Google Dorks can be used to find vulnerabilities and sensitive information in websites. This involves searching for specific keywords or file types that can indicate the presence of vulnerabilities or sensitive information, such as login pages, database files, and backups.
  • Status:
    Completed
3+
Years In Cybersecurity
40+
Completed Projects
Top 1% 
At Tryhackme
20+
Honors and Awards

Redy to contribute to the project?

Let's work together!
Contact me
brand
brand
brand
brand

SUJAY ADKESAR