Hi, I'm Harsh Kumar

Penetration Tester

In cybersecurity, I'm not just an expert; I'm a bit of a maverick — a digital detective decoding the dance between offense and defense.
I'm an architect of security, crafting a fortress that evolves with digital threats.
In this landscape, I add a creative touch, painting innovative solutions on the digital canvas.
I'm Alex Turner — not your average cybersecurity pro, but a digital trailblazer.
Let's navigate this terrain together, shaping a secure, connected future.

About Me?

Cybersecurity!

I am Harsh Kumar, hailing from the charming town of Aprilia. My journey began on December 13, 2007, and it was at the tender age of 12 that I unearthed my profound love for technology.
Fondly referred to as 'smanettone', I have passionately cultivated my skills in the realm of security.

Today, I take pride in the achievement of granting access to a server of NASA. From the age of 12 until now, my unwavering dedication has allowed me to flourish in my passion for cybersecurity, bringing me to this moment.

As I reflect on my path, I am grateful for the opportunities that have allowed me to flourish in my passion for cybersecurity.
"Each challenge met, and every success achieved has shaped me into the professional I am today, driven by an insatiable curiosity and a commitment to securing the digital world.

I look forward to the continued evolution of my skills and the contributions I can make to the ever-evolving field of cybersecurity.

My Journey

Education

2022 - 2023

Course of Cybersecurity

Institute: Istituto Volta

Arguments:
1. Networks and Protocols;
2. Malware, Vulnerabilities, and System Hardening;
3. Ethical Hacking, Footprinting, Enumeration, and Vulnerability Analysis;
4. System Hacking and Attacks;
5. Attacks on Web Applications, Wireless Attacks;
6. Cryptography and the Deep Web.

2023 - 2023

Course of WEB APPLICATION PENETRATION TESTING

Arguments:
P1: Critical Vulnerabilities:
1. Unauthenticated remote code execution (RCE)
2. SQL injection
3. Cross-site scripting (XSS)
4. Misconfigured firewalls
5. Sensitive data exposure
6. and Others...

P2: High Vulnerabilities:
1. Insufficient authorization
2. Cross-site request forgery (CSRF)
3. Out-of-bounds memory access
4. Missing input validation
5. Path traversal
6. and Others...

P3: Medium Vulnerabilities:
1. Improper input validation
2. Insecure direct object references (IDOR)
3. Information disclosure
4. Insecure cryptographic storage
5. Server-side template injection
6. and Others...

P4: Low Vulnerabilities:
1. Configuration errors
2. Insecure cookie handling
3. Deprecated software vulnerabilities
4. Informational disclosure
5. and Others...

2021 - current

Computer Science

Subjects
1. Maths
2. Computer Science
3. Systems and Networks
4. TPSIT
5. Italian
6. English
7. Telecommunications
8. P.E.
Institute: Carlo e Nello Rosselli

2023 - 2023

Course of IOT

Institute: Carlo e Nello Rosselli

Experience and Certification

2023 - current

Bug Hunter - Bugcrowd

From 2 month

2023 - current

Bug Hunter - Hackerone

From 1 month

2023

Comptia Security+

Company: Comptia

2023

Comptia EHE (Ethical Hacker Essential)

Company: EC-Council

2023

CCNA (Introduction to Networks)

Company: CISCO

My Skills

Coding skills

HTML, Javascript, Python, C++90-95%

CSS, BASH, C, Visual Basic80-85%

Go, SQL, Assembly75%

Flutter and Dart65%

Distro Knowledge

Parrot OS, CAINE70%

Kali Linux90%

Black Arch Linux60%

Softwares

NMAP, BURP SUITE, FFUF, Subfiner, Sublist3r, HYDRA, Whireshark, Google Dorks, Subzy, Others85-90%

Nuclei, Nessus, ApkTool Others80%

SQLMAP, IDA Pro, Windbg Others70%

Operating Systems

Android, Linux, Windows85-90%

IOS80%

Knowledge

Mobile Security, Malware Analysis, Reverse Engineering, Forensic, Cybersecurity, Others85-90%

Networks, OWASP, NIST, OSSTMM, MITRE CVE, CVSS, Cloud Security, Cryptography, Office Package, IOT Security, Others80%

Projects

🚀 Currently in the development phase, I'm crafting two powerful tools using a combination of Go, Python, and other languages. The design prioritizes efficiency by harnessing computational power, optimizing space utilization, and incorporating AI mechanisms for robust management. Exciting things in the pipeline! 🌐💻🤖

Titanus

Titanus is a "state of the art" cybersecurity framework tailored for researchers seeking vulnerabilities with unparalleled precision. Fueled by artificial intelligence, this all-in-one tool integrates reconnaissance, exploit, and post-exploit capabilities, providing a seamless and powerful solution. Its user-friendly GUI ensures accessibility without sacrificing functionality, making Titanus the go-to ally for efficient and comprehensive cybersecurity assessments. Stay ahead with Titanus, where strength meets simplicity in the relentless pursuit of digital resilience.

DominionHunter

DominionHunter is an advanced command-line interface (CLI) tool designed for robust and rapid subdomain discovery. Building upon the strengths of its predecessor, Subfinder, DominionHunter excels in unparalleled speed and potency. With cutting-edge techniques and an enhanced algorithm, it empowers users to swiftly and comprehensively enumerate subdomains, providing a formidable solution for reconnaissance in cybersecurity and penetration testing scenarios.

Contact Me!

×