Hello,

I'm  

Exploit Developer | Malware Analyst | Security Researcher

More About Me
profile-pic
MAIN INFO

About me

skills experience education

Exploit Development

50%

Pentesting

90%

Linux

80%

Python

70%

C

80%

Java

80%

Frontend Development

60%

x64 Assembly

50%
Jan 2022-Jul 2022

Leap Academy

Intern

I had the opportunity to intern at Leap Academy. During my time there, I gained valuable knowledge and hands-on experience in various areas, including Redhat Linux, AWS, Python, Docker, and more.

Aug, 2021

CTF Player

Ethical Hacker

I embarked on my journey as a CTF player, aspiring to become an ethical hacker.

Jan, 2023

CGC Club DIT University

CO-Head

Cybersecurity

I assumed the role of CO-Head at the CGC Club in DIT University, focusing on cybersecurity initiatives.

2020 - 2024

Graduate

I pursued my undergraduate studies at DIT University, graduating with a degree in BACHELOR OF TECHNOLOGY - BTECH, COMPUTER SCIENCE.

2018 - 2020

Intermediate

I completed my intermediate education in the PCM (Physics, Chemistry, Mathematics) stream at Academic Heights Public School (AHPS).

2016 - 2018

High School

I completed my High School education from St. Xavier High School

Services

What i do

Malware Analysis

I specialize in dissecting and understanding the intricacies of malicious software. My ability to unravel complex code, identify vulnerabilities, and provide effective solutions allows me to safeguard systems against cyber threats. Through meticulous analysis and insightful reporting, I play a crucial role in defending digital environments from harmful attacks.

Ethical Hacking

I possess the skills and knowledge to uncover vulnerabilities within systems and networks, using cutting-edge tools and techniques. With a focus on security, I help organizations identify and address weaknesses before malicious hackers can exploit them. By conducting controlled and authorized penetration tests, I assist in strengthening defenses, ensuring robust protection against potential cyber threats.

Pentesting

I simulate real-world cyber attacks to evaluate the security of systems, networks, and applications. By employing advanced techniques and methodologies, I uncover vulnerabilities and provide comprehensive reports with actionable recommendations. Through meticulous testing, I assist organizations in proactively strengthening their defenses and ensuring the confidentiality, integrity, and availability of their digital assets.

Clean code

I adhere to the principles of clean code. By writing clear, concise, and well-organized code, I strive to enhance readability, maintainability, and overall software quality. I prioritize code simplicity, proper naming conventions, and modular design, resulting in more efficient development, easier debugging, and a better user experience.

Bug Hunting

I excel in bug hunting. Using a combination of manual testing, automated tools, and creative thinking, I diligently search for security flaws and functional issues within applications and systems. By reporting these bugs to developers, I contribute to improving the overall quality and security of software, ensuring a smoother and safer user experience.

Great Support

I provide exceptional support to ensure a positive user experience. I am dedicated to promptly addressing inquiries, resolving issues, and guiding users through technical challenges. By actively listening and empathizing with customers, I strive to deliver personalized and effective solutions. With my strong communication skills and technical expertise, I am committed to delivering outstanding support that exceeds expectations.

portfolio

Latest Works

All Web Vulnerability Management Malware Analysis Cryptography Exploit Development Blogs
portfolio view project

Scanner and Patcher

Project brief:

Scanner and Patcher is a software which comes with a set of web vulnerability scanners and it provides patches for it. In this we are using powerful and specialized tools which enable us to carefully and thoroughly scan the given web application for a wide array of vulnerabilities. We have designed a solution where once a target web application has been entered in the program, the entire process can easily run without any need to monitor it. As for our patcher we have developed specific patches to patch vulnerabilities.

Project info

portfolio view project

MalwareXpose

Project brief:

MalwareXpose is a powerful Windows debugger developed entirely in Delphi. This tool is designed to assist malware analysts in their analysis process, aiming to improve their response time and efficiency

Project info

portfolio view project

Deathnote

Project brief:

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.

product loading page

portfolio view project

Secure System

Project brief:

Secure System is implementation of a secure file transfer system using hybrid encryption technique, compression, and authentication. The system utilizes RSA encryption, PKCS1_OAEP padding, zlib compression, and SHA256 authentication to ensure data security during transfer.

product loading page

portfolio view project

CVE-2022-36537

Project brief:

R1Soft Server Backup Manager uses the ZK framework as the main framework. Its security requires all Web3 project parties to pay more attention to the security vulnerabilities of various Web3 infrastructures and patch them in time to avoid potential security risks and digital asset losses

product loading page

portfolio view project

Msg Encoder-Decoder

Project brief:

The project aims to develop a graphical user interface (GUI) application that utilizes base64 encryption algorithm to encrypt and decrypt text. It provides user-friendly input options for text, key, and encryption/decryption selection, with the output displayed in a text field.

product loading page

portfolio view project

All Blogs

Project brief:

Collection of all my blogs links and Writeup links

product loading page

contact

Get In Touch

Phone

+919696622717

Email Address

ojhakushagra73@gmail.com

Address

Uttar Pradesh, India

personal portfolio

Category - Web Application

Project brief:

Lorem ipsum dolor, sit Lorem ipsum dolor sit amet consectetur adipisicing elit. Quidem perferendis corporis culpa! amet consectetur adipisicing elit. Hic doloribus labore assumenda nostrum commodi. Officia. Lorem ipsum dolor sit amet consectetur adipisicing elit. Incidunt.

Project info

Project Details
×
img
1 of 6

Theme Color