Skip to content
View RedEye1003's full-sized avatar

Block or report RedEye1003

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RedEye1003/README.md

Hi there ,I'm HARIHARASUTHAN👋

I'm a passionate Cybersecurity Specialist with a focus on securing systems, improving user privacy, and enhancing application security. From API protection to mobile app security, I enjoy exploring new ways to keep the digital world safe. I’m constantly evolving my skills to stay ahead in the fast-paced world of cybersecurity and tech.

🚀 About Me

  • With 1.6 years of experience in cybersecurity, I bring a solid foundation and a passion for protecting digital assets.
  • I am currently an Information Security Analyst at Futurecalls Technology Private Limited.
  • My primary skills include penetration testing on web applications, APIs, networks, Android, and iOS applications

🏆 Achievements

  • 🌟Hall of Fame Recognition: Awarded a place in the Hall of Fame of (MSRC) Microsoft Security Response Center for outstanding contributions.
  • Bounty Awarded: Received a bounty for a P3 security finding on an Android application.
  • Penetration Testing Expertise: Conducted successful penetration tests for high-profile clients across web applications, APIs, networks, and mobile platforms.

🛠️ Tech Stack & Tools

  • Languages: HTML, CSS, Python, JavaScript, Bash and SQL
  • Cybersecurity Tools: Burp Suite, Wireshark, Nmap, Metasploit, OWASP ZAP, and more.

🔗 Connect with Me

GitHub Profile

Popular repositories Loading

  1. portfolio portfolio Public

    HTML

  2. hacker101_CTF_Encrypted_Pastebin hacker101_CTF_Encrypted_Pastebin Public

    Forked from eggburg/hacker101_CTF_Encrypted_Pastebin

    This easy-to-use script collects all the flags for the Hacker101 CTF problem "Encrypted Pastebin"

    Python

  3. ghauri ghauri Public

    Forked from r0oth3x49/ghauri

    An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

    Python

  4. bypass-403 bypass-403 Public

    Forked from iamj0ker/bypass-403

    A simple script just made for self use for bypassing 403

    Shell

  5. CTF-Dump CTF-Dump Public

    Forked from AyhamAl-Ali/CTF-Dump

    You'll find tools, codes, ideas & CTFs I participated in

    HTML

  6. php-reverse-shell php-reverse-shell Public

    Forked from pentestmonkey/php-reverse-shell

    PHP