About Shantanu Ghumade

I am an experienced security consultant with 3+ yrs of experience in vulnerability assessment and penetration testing(VAPT) of web applications and Mobile applications, API, and networks. I have good knowledge of Kali Linux tools and the Linux environment.

I am OSCP, and CREST CRT certified.

I am open to freelance work, primarily on penetration testing your internet-facing and internal assets.

You can view my blog at https://securityjunky.com.

I have reported several security vulnerabilities to Verizon Media, Sony, AT&T, DELL Technologies, Hotstar, NetGear, Comcast, Telefonica Germany, and Logitech and helped them to resolve those vulnerabilities. I also have sound programming knowledge and have contributed to some open-source tools.

Happy Hacking !!