Welcome

Welcome to the SecurityJunky.com blog!

SecurityJunky.com is a blog that I started with the sole intention to share my experiences related to hacking and finding vulnerabilities with the community. I am also into automation. So I will be sharing some of the custom scripts that I have written to automate a lot of things. If you are reading this and come this far, then just take a look at my latest blog post below. And if you are into hacking, I am sure it will interest you.

Happy Hacking my friend !!

Blog

ffuf on Steroids

Hello hacker Two weeks ago I published my first blog post Scanning JavaScript files for Endpoints and Secrets along with a hacky bash tool and got a very good response from the community. So decided to publish another custom script of mine which is written around the legendary tool by @joohoi . This post is …

About Shantanu Ghumade

I am an experienced security consultant with 3+ yrs of experience in vulnerability assessment and penetration testing(VAPT) of web applications and Mobile applications, API, and networks. I have good knowledge of Kali Linux tools and the Linux environment.

I am OSCP, and CREST CRT certified.

I am open to freelance work, primarily on penetration testing your internet-facing and internal assets.

You can view my blog at https://securityjunky.com.

I have reported several security vulnerabilities to Verizon Media, Sony, AT&T, DELL Technologies, Hotstar, NetGear, Comcast, Telefonica Germany, and Logitech and helped them to resolve those vulnerabilities. I also have sound programming knowledge and have contributed to some open-source tools.

Happy Hacking !!

Contact Us

Please send us a message. We would love to hear from you! Call or email us if you have questions or comments or want to talk.