@vanilla

Ravina Rashid Pathan

India

Member since September 6, 2021

Stats

1540
111
1

About

-cybersecurity enthusiast.
-Cyber-security skills- Owasp Top 10, VAPT, Burp-suite, Kali-Linux tools
Penetration testing: discovering vulnerabilities in web, native, and mobile applications.
Exploiting vulnerabilities: Ex-filtrating sensitive data and assets.

Reports

Name
Created at
Severity
Bounty

Content is hidden