Hi there, Iβm Gaurav Singh! π
Hi there, Iβm Gaurav Singh! π
π About Me
Iβm a Cybersecurity Engineer specializing in Vulnerability Assessment and Penetration Testing (VAPT) with hands-on experience in exploiting OWASP Top 10, Web, API, Android misconfigurations, and business logic flaws across enterprise applications.
- π’ Currently working as Information Security Engineer at Harrier Information Systems PVT LTD
- π Bachelor of Engineering in Computer Science (Cyber Security) from RCOEM (CGPA: 7.6/10.0)
- π Based in Nagpur, Maharashtra, India
- π Proficient in discovering vulnerabilities related to authentication, authorization, injection flaws, business logic bypasses, server misconfigurations, and API-specific issues
- π Experienced in automating test cases and exploit development using Python, Bash, and JavaScript
- π― 30-day notice period - Open to new opportunities
π οΈ Technical Arsenal
π Security Tools & Frameworks
π» Programming & Scripting
π Web Technologies
ποΈ Databases & Cloud
π₯ Expertise Areas
### π‘οΈ **Web/App Security** - Burp Suite Pro - OWASP ZAP - Postman - Nmap ### π **Exploitation** - SQLMap - Metasploit - Nikto - John the Ripper - Hashcat | ### π **Reconnaissance** - FFUF - Subfinder - Gobuster - Amass - WAFW00F ### π **Standards & Frameworks** - OWASP Top 10 - MITRE ATT&CK - CVE Analysis |
π― Attack Vectors & Techniques
SQLi
XSS
SSRF
RCE
IDOR
File Inclusion
Auth Bypass
XXE
Command Injection
API Misconfig
BOLA
Broken Auth
CSRF
Subdomain Takeover
Clickjacking
Session Fixation
CORS Misconfig
Insecure Deserialization
π Featured Projects
π BNHS Incident Response: Broken Auth to RCE Chain
Technologies: PHP
Laravel
WordPress
CodeIgniter
Incident Response
Backdoor Analysis
Led end-to-end incident response involving broken authentication leading to RCE exploitation chain, analyzed obfuscated PHP backdoors, removed SEO spam injections, and reinforced server entry vectors.
π§ Custom Burp Suite Extension for Shell Access Detection
Technologies: Java
Burp Suite
Python
Security Automation
Developed sophisticated Burp Suite extension for automated detection of shell access patterns and exploit chain automation during black-box assessments.
βοΈ Offensive Security Tools & PoCs
Technologies: Python
Red Team
Exploit Development
Automation
Comprehensive suite of offensive security tools including buffer overflows, bind shells, SSH brute forcing, keyloggers, and hash cracking utilities.
π GitHub Analytics
π Security Learning & Resources
π Featured Repository Collections
πΌ Professional Experience
π’ Information Security Engineer | Harrier Information Systems PVT LTD
Jun 2024 β Present | Notice Period: 30 days
- Performed black-box and gray-box VAPT across enterprise-grade web applications
- Discovered critical issues: SQLi, RCE, SSRF, IDOR, Broken Authentication & Access Control
- Led BNHS incident response: analyzed obfuscated PHP backdoors and RCE exploitation chains
- Delivered detailed technical reports with PoCs and remediation steps
π‘οΈ Cyber Security Engineer | GBJ Buzz | Virtually Testing Foundation
Jun 2023 β Jun 2024
- Developed offensive security tools and PoCs in Python
- Simulated red team attacks: Kerberoasting, AS-REP Roasting, Pass-the-Hash
- Created custom Burp Suite extensions for shell access pattern detection
- Used BloodHound and CrackMapExec for internal network recon
π Education & Certifications
π Bachelor of Engineering in Computer Science (Cyber Security)
Shri Ramdeobaba College of Engineering and Management (RCOEM) | 2024
- CGPA: 7.6 / 10.0
- Coursework: Network Security, Operating Systems, Cryptography, Ethical Hacking, Web Application Security
π Current Certifications
- π₯ Bug Bounty Hunter - Hack The Box Academy (2025)
- π₯ Practical Ethical Hacking β The Complete Course - TCM Security (2024)
- π₯ Intro to Bug Bounty Hunting and Web Application Hacking - NahamSec (2025)
π What Iβm Currently Working On
- π Enhancing advanced penetration testing techniques
- π± Improving Python skills for security automation
- π οΈ Developing custom security tools and frameworks
- π Contributing to open-source security projects
- π― Participating in bug bounty programs and CTF competitions