0% found this document useful (0 votes)
104 views2 pages

Remarkable Achievement:: Work Experience

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
104 views2 pages

Remarkable Achievement:: Work Experience

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 2

RITIK KUMAR

Experienced Penetration Tester and Ethical Hacker

Chandigarh 6203687588
[email protected]

Profiles Ritik Kumar Ritik Kumar

Summary Experienced cybersecurity professional specializing in penetration testing, web


application security,
bug bounty hunting, and vulnerability assessments. Skilled in identifying and
resolving security risks
to protect digital assets and ensure system integrity.

Operating Systems: Proficiency in Windows, and extensive experience with Linux distributions,
including Kali, Ubuntu and Parrot Security OS.

Core competencies: Expertise in Penetration Testing , Ethical Hacking, and VAPT


(Vulnerability Assessment and Penetration Testing), with a comprehensive
understanding of industry best practices and frameworks.
Remarkable Achievement:
 Identified and reported three vulnerabilities in a Bugcrowd bug bounty program.
 Participated in competitive Capture The Flag (CTF) challenges on HackerOne,
demonstrating advanced cyber security skills and earne sufficient points to secure
exclusive private program invitations from organizations.

 Achieved maximum score and ranked 6,231 on PortSwigger’s Web Security


Academy, showcasing advanced skills in web security and vulnerability
exploitation.

Work Experience:

Penetration Tester
Internzvalley
Internship • Jul 2024 - Oct 2024
During my internship, I was responsible for conducting penetration testing on the
company’s website and all
Its subdomains. My tasks included identifying and attempting to exploit potential
vulnerabilities, documenting
these findings, and reporting them to the company. Additionally I provided
comprehensive and detailed
solution for each issue to enhance the company’s security posture.

Education UIET, Punjab University, Chandigarh November 2021 – 2025


Computer Science and B.E(Bachelor of
Engineering 7.36 Engineering)
https:/ uiet.puchd.ac.in/

S.N.S College, Hajipur, Bihar


2019-2020
Science XII
71.2 %

Projects Network_Scanner
This is a python based command line Network Scanner utility, which takes input as
an argument for the exact IP address or the relative IP Address range you wish to
do the Network Scan for and returns all the available IP addresses with their MAC
addresses on your current Network
ARP Spoofer

Designed a tool that can facilitate attacks such as ARP cache poisoning, where the
attacker sends false ARP messages to associate their MAC address with the IP address
of another device, leading to potential data interception or denial of service attacks .

Client-server image encryption and decryption system


Successfully designed and developed a robust client-server application for secure image
encryption and decryption using Python. This system integrates both AES (Advanced Encryption
Standard) and RSA (Rivest-Shamir-Adleman) encryption algorithms to ensure secure transmission of
images over networks, providing a high level of data confidentiality and integrity

Skills Ethical Hacking Penetration Testing


Burp Suite, Zap proxy,
Nmap, Kali Linux,
Burp Suite, Metasploit, Nmap, Hydra, Maltego,
Wireshark, Amass, etc
Wireshark, Owasp Zap, Nikto, John the Ripper
Web Security Testing
July 14, 2024

Burp Suite, Link finder, Nmap, Invicti,


Hashcat, etc

Jan 28, 2024

Bug Bounty Haunting

Burp Suite, Link finder, Nmap, Invicti, Hashcat, etc

Programming
C++, C, Javascript, Python(Beginner)

Certifications Assets, Threats, and Vulnerabilities


Google, Coursera
https:/coursera.org/verify/
W2BM64SP5UWC

Ethical Hacking
Udemy, Zaib Sabih (zSecurity)

https:/www.udemy.com/certificate/UC-a6b78973-6667-46c1-bc1a-
a9aa0557f55e/

Bug Bounty Hunting & Web Security Testing April 25, 2024
Udemy, Zaid Sabih (zSecurity)
https:/www.udemy.com/certificate/UC-320fc913-86f9-46a9-ad50-0bc84cd582b4/

Website Hacking/ Penetration Testing July 9, 2024


Udemy, Zaib Sabih (zSecurity)
https:/www.udemy.com/certificate/UC-c52c120e-3264-4127-a93e-f30c109385f0/

You might also like