About

About

Hi, I am Madhuredra Kumar, a Security Analyst and a Master Certified Ethical Hacker by EC-COUNCIL. I am a Bug Hunter and Security Researcher with the goal of becoming OSCP certified and achieving more success.

I am currently pursuing a Master of Computer Applications and have been involved in InfoSec since 2021.

My skills include Web Application Penetration Testing (PT), API PT, Android PT, Thick Client PT, Secure Code Review, Network PT, and basics of Cloud Pentesting, Computer Networking, Bash Scripting, and major programming languages. I am familiar with all major operating systems and I am actively learning about Cloud, Network, and Firewall Security. I regularly engage in Bug Hunting and explore Red Team Attack Vectors. I am expanding my skills on platforms like TryHackMe and Hackthebox.

I am proficient in using significant tools such as Burp Suite, OWASP TOP-10, Nikto, Nessus, Metasploit, SqlMap, Nmap, Wireshark, etc. I am also open to collaborations with InfoSec members for Red Teaming.