SUJAY ADKESAR
Formal Cybersecurity student
top 1% At Tryhackme | CTF Player | VAPT | CC by (ISC)2 | Azure AZ-900 | Threat intelligence | #learningeveryday
  • Residence:
    India
  • City:
    Yellapur Karnataka
  • Age:
    21
Kannada
English
Hindi
Computer Networking , Python
OWASP Top-10
Cloud Fundamentals -Azure
Vulnerability assesment & PenetrationTesting
CTF at Tryhackme
and HackTheBox
  • HTML5 CSS3 JS Bootstrap Node-JS MongoDB ..
  • Git knowledge
  • Security Operations
  • Linux administration, Docker containers

Pentesting-Toolkit on Docker Container

Pentesting-Toolkit, My-Projects

Project details

Description
About The Penetration Testing Toolkit project by sujayadkesar is a multi-platform toolkit for penetration testing that can be set up easily using Docker. It includes a range of popular security tools such as Nmap, FFUF, Sqlmap, and more. The project can be easily installed and run using Docker, making it convenient and accessible for security professionals.
  • Status:
    Completed
3+
Years In Cybersecurity
40+
Completed Projects
Top 1% 
At Tryhackme
20+
Honors and Awards

Redy to contribute to the project?

Let's work together!
Contact me
brand
brand
brand
brand

SUJAY ADKESAR