Fire I. - Security Researcher

Fire I.

Security Researcher

India | Asia/Kolkata (USD)

$28/hr
Full-time : 30+ hrs/week
0, Followers

ABOUT ME

I am a full time bug bounty hunter and have deep knowledge of Owasp top 10 vulnerabilities. I use Burp Suite Pro for manually testing for vulnerabilities. I look forward to work with professional clients.

Methodology:

1. Recon: Assess the app and network infrastructure and note down where to start attacking on in scope assets.
2.Testing: Test for UI vulnerabilities like XSS,CSRF,IDOR,Brute forcing,DDoS Attacks,Authentication Vulnerabilities.
3.Testing: Test for Backend Vulnerabilities like RCE,SSRF,SQLi,Cloud Vulnerabilities, Improper Authentication,Command Injection.
4.Testing: Test for network Vulnerabilities like open ports, aws misconfiguration, IP disclosures, etc.
5.Report: Create steps to reproduce and fix suggestion to the team.
6.Retest: Retest for the vulnerability after fix.

Tools used: Burp Suite Professional, MobSF,Nessus Pro, Metaspoilt.

SKILLS

Explore and buy related freelance services