Skip to content
View ZishanAdThandar's full-sized avatar
๐ŸŒ
๐Ÿ” Hunting vulnerabilities, improving security.
๐ŸŒ
๐Ÿ” Hunting vulnerabilities, improving security.

Block or report ZishanAdThandar

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
ZishanAdThandar/README.md

Hi there ๐Ÿค–, I'm Zishan Ahamed Thandar!

๐Ÿ’ป Web App Pentester | ๐Ÿ•ต๏ธโ€โ™‚๏ธ Bug Bounty Hunter | ๐ŸŽฎ CTF Player | ๐Ÿ“œ Open-Source Contributor

I'm a passionate Web Application Penetration Tester and Bug Bounty Hunter from Kolkata, India. I specialize in identifying and resolving vulnerabilities, securing applications, and contributing to the security community. I'm also an active CTF player and contributor to open-source projects.


๐Ÿ† Achievements

  • ๐Ÿฅ‡ Bug Bounty Hall of Fame: Google, Oracle, AOL, Mail.ru, XiaoMi, ECCouncil, NCIIPC, Zoho, Shaadi.com, GeeksForGeeks, and many more!
  • ๐ŸŒŸ Featured in multiple Bug Bounty Programs and Security Challenge leaderboards.

๐Ÿ”ง Technologies & Tools

  • Languages:
    Bash Python PHP MySQL HTML JavaScript CSS

  • Pentesting Tools:
    BurpSuite Metasploit NMap Nuclei Nessus Nikto John Hydra Bloodhound Crackmapexec smbclient Evil-WinRM

  • Platforms:
    Kali Linux Arch Linux Debian Ubuntu Windows


๐Ÿ“ˆ GitHub Stats

Zishan's GitHub stats


๐Ÿ“š Notable Projects


๐ŸŽฏ Certifications

  • โœ… EC-Council Ethical Hacking Essentials
  • ๐Ÿ›ก๏ธ Peritus Burp Suite Mastery
  • ๐ŸŽ“ Sololearn (Python, Java, PHP, HTML, CSS, jQuery)

๐ŸŒ Connect with me


Thanks for visiting my profile! ๐Ÿ˜Š

Popular repositories Loading

  1. pentest pentest Public

    Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.

    PHP 35 6

  2. burptoggle burptoggle Public

    Burp Suite Proxy Toggler Lite Add-on for Mozilla Firefox.

    JavaScript 30 6

  3. WriteUps WriteUps Public

    CTF and Bug Bounty Hunting WriteUps.

    CSS 17 2

  4. hackify hackify Public

    A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.

    Shell 12 1

  5. zishanadthandar.github.io zishanadthandar.github.io Public

    Zishan Ahamed Thandar

    HTML

  6. MuslimLife MuslimLife Public