Post Job Free

Resume

Sign in

Penetration Tester Computer Science

Location:
Palakkad, Kerala, India
Salary:
as per company standard
Posted:
January 13, 2024

Contact this candidate

Resume:

SOUMYA KN

PENETRATION TESTER

+91-884*******

Kerala, India.

ad2qja@r.postjobfree.com

CONTACT

SKILLS

web Penetration testing

networkPenetration testing

server and

administration

Wireless Penetration

Testing

Reporting

Project Handling

English

LANGUAGE

Hindi

Tamil

REFERENCE

Mohammaed farish :

963-***-****

linkedin::inkedin.com/in

/muhammedfarish

Malayalam

TOOLS

Nmap (Network Mapper)

Metasploit Framework

Wireshark

Burp Suite

Aircrack-ng

John the Ripper

Hydra

Nessus

Sqlmap

01 PROFESSIONAL PROFILE

Dedicated and skilled penetration tester with a passion for identifying and addressing security vulnerabilities in complex systems. Seeking a challenging position to leverage my expertise in ethical hacking, vulnerability assessment, and network security to contribute to the cybersecurity initiatives of a dynamic organization. Adept at conducting thorough penetration tests, developing comprehensive reports, and collaborating with cross-functional teams to enhance overall security posture

02 EDUCATION

Sree Narayana Guru College, Coimbatore Tamilnadu

Ehackify, Tirur, Kerala (2023-2024)

Certified Penetration Tester.

Graduation-BSc Computerscience (2017-2020)

03 PROJECT

NETWORK PENETRATION TESTING

LINUX

Attacking webapplications hosted on a linux server and a windows server and was able to get access to server.

Discovering the machine IP, scanning using nmap,finding open ports with vulnerable services, bruteforcing logins,exploiting known vulnerabilities able to get access as user and escalated user privilege to root user on both servers. WINDOWS

In Windows main is smb and netstat vulnerability like eternal blue attack double pulsar attack.

check cryptography failures,robots.txt,sensitive information disclosure, wappalyzer if there is any website in that box.

COLLEGE PROJECT

SNGC Stationery Stock Management System

Operating System : Windows XP

Front End Software : Visual Basic 6.0

Back End Software :MS Access 2007

Certification

server administration :Aminno Software Technologies Private Limited

Advanced persistent threat (APT) : Ehackify Cybersecurity Research & Training



Contact this candidate