Hello World I'm, Kamal Deep Bhati

Synack Red Team | Bug Bounty Hunter | CTF Player

About Me

Hey World, I am Kamal Deep Bhati. Here a little about me :)

I am a Cyber Security Enthusiast and a Hacker with an Ethical mindset.
I have experience in Web-app security testing , Mobile app(IOS & Android) security testing, API security testing, Thick Client and Network security testing Vulnerability Assessment & Penetration Testing.

Download CV

Skills

Web App VAPT

Android App VAPT

Digital Forensics

Linux Bash Scripting





PROG LANG (Python,JAVA,HTML,PHP,Ruby,C/C++)

Security Tools - Burp Suite, Nmap, Metasploit, Sqlmap & Others

Experience

February 2021 -> Present

Synopsys Inc, Bangalore

Security Services Associate

Web And Android App VAPT

November 2019

Bug Hunting

Freelance Researcher

Bugcrowd
HackerOne

September 2020 -> November 2020

InstaSafe Technologies Pvt Ltd, Bangalore

Security Analyst - Trainee

Web And Android App VAPT

Hall of Fame

NCIIPC

Nykaa

IBM

Dell

T-Mobile

Techgig

Mastercard

Bugcrowd

TripAdvisor

Paytm

Electroneum

Arlo

Mailgun

Pantheon

Netgear

Naspers

Blue Jeans Network

20+ Programs

Certifications & Achievements

Best Infosecwriteup On Medium

Bug Bounty

Click Here

PentesterLab

Introduction,Unix,Essential,PCAP,White,Android,etc.

Click Here

Meetups

Nullcon 2020, Goa