> |
jayesh@security:~$ cat about.txt
Hello! I'm Jayesh Lomate, a passionate Ethical Hacker and Web Penetration Tester. I specialize in identifying vulnerabilities and securing web applications against cyber threats.
With a deep understanding of security protocols, OWASP Top 10, and advanced penetration testing techniques, I help organizations protect their digital assets.
My mission is to make the internet a safer place, one vulnerability at a time.
jayesh@security:~$ _
Web App Security, Network Pentesting, Vulnerability Assessment
XSS, SQLi, CSRF, IDOR, Authentication Bypass
HTML, CSS, JavaScript, PHP, Python, Node.js
Burp Suite, OWASP ZAP, Metasploit, Nmap, Wireshark
Kali Linux, Parrot OS, Windows, Unix/Linux Administration
Firewall Configuration, IDS/IPS, VPN, SSL/TLS
Active member of the TryHackMe community, continuously learning and solving cybersecurity challenges.
CTF Challenges
Certifications
Projects Completed
Vulnerabilities Found
Comprehensive security audit of e-commerce platform identifying critical vulnerabilities including SQL injection and XSS.
Full scope network penetration test for corporate infrastructure, uncovering misconfigurations and weak access controls.
RESTful API penetration testing revealing authentication bypass and sensitive data exposure vulnerabilities.
Development of automated vulnerability scanners and custom exploitation frameworks for penetration testing.
jayesh@security:~$ cat contact.txt