512254a6d2398561946cfe5396bb2d56

nishant saurav

You can call me Security Researcher in waiting. Currently brushing up my Linux and Security skills. Have interest in Web Application testing, Vulnerability Assessment, Bug Bounties, Blogging and Coding.
I love to work on my laptop alone at nights. I like to discuss issues where i get stuck and always try hard to increase domain knowledge i.e. security.

I am Currently working for the HPCL-Mittal Energy Limited where Fortunately or Unfortunately i got the chance to fix up the issues and bugs raised in the VAPT Audit performed by the KPMG Team.

I love to Blog my skills and Knowledge, you can visit my blog at: www.securitybent.blogspot.in

Sessions

8 Attended
0 Delivered
Joined - August 25 2014 Last active - January 25 2017