Suhin

Cybersecurity Specialist | Android & Web App Pentester

"Breaking apps to make them bulletproof."

👨‍💻 About Me

I'm a cybersecurity enthusiast focused on Android and web application pentesting. I love diving into mobile apps, exploring APIs, and discovering vulnerabilities before attackers do. Passionate about secure code, bug bounties, and constantly sharpening my skill set through labs, CTFs, and real-world testing.

⚒️ Skills

🎓 Certifications

Offensive Security Web Expert (OSWE)

Advanced web app exploitation certification focused on identifying and exploiting logic flaws, chaining vulnerabilities, and writing custom exploits. Offered by Offensive Security.

PentesterLab PRO

Hands-on training platform covering web, Android, and API security. Includes real-world attack scenarios and offers a certification upon completion of labs.

eMAPT (Mobile App Pentest Professional)

Mobile app security certification covering Android and iOS pentesting with a practical exam and training labs. Provided by eLearnSecurity.

OSCP (Offensive Security Certified Professional)

Well-known ethical hacking cert with a 24-hour practical exam. Covers a broad range of penetration testing skills, from network hacking to basic web exploitation.

Burp Suite Certified Practitioner

Certification by PortSwigger focused on advanced usage of Burp Suite for web app pentesting. Ideal for demonstrating proficiency in one of the most-used tools in the field.

💻 Projects & Writeups

Android Banking App - Vulnerability Assessment

Performed in-depth pentest on a simulated banking app, uncovering hardcoded credentials, insecure storage, and improper certificate validation.

Bug Bounty Report - XSS in Login Flow

Discovered reflected XSS vulnerability in the login redirect of a popular web app. Reported via responsible disclosure program. (Details anonymized)

📬 Contact

Email: [email protected]

GitHub: github.com/suhin75

LinkedIn: linkedin.com/in/suhin75