You are on page 1of 2

+91-9763889399

Sushant Raut www.linkedin.com/in/Sushant-Raut01


https://github.com/SushantRaut01
sushantraut.official@gmail.com
Penetration tester & Security Consultant
Looking for a role that enables me to refine and apply my skills,
working towards providing robust digital security solutions.

EXPERIENCE EDUCATION

Vulnhub,Machine— 60+ Solved P. R. Pote Patil College of Engineering &


MONTH 2023 - PRESENT Management, Amravati— B.E (Computer
Through continuous practice on platforms like VulnHub,
Science and Engineering)
TryHackMe and Hack The Box OCTOBER 2021 - PRESENT

XII (Higher Secondary), Chandur Bazar —


CTF ,Challenges
Nagar Parishad Junior College
MONTH 2022 - PRESENT
SEPTEMBER 2019 - MAY 2021
Successfully completed CTF challenges on platforms such as
pico-CTF and Hacking Hub, among others.

SKILLS

PROFESSIONAL PROJECTS 1. Web Application Security


2. OWASP Top 10
3. Networking
SafeguarDen - GitHub (03/2022 - 06/2022) 4. Python
SafeguarDen is Privacy-focused tool for browsing the web anonymously, 5. Linux
changing MAC address and Hostname, Tor Functionality, clearing System 6. Red/Blue-Team Fundamentals
logs and etc. 7. Active Directory Penetration Testing
8. Binary Exploitation
9. Reverse Engineering
Threat Detection System (06-2023 - Present) 10. Malware Analysis
11. Javascript, PHP, C
Threat Detection System is a security tool that protects websites from
potential attacks. It does this by constantly monitoring website traffic and
activity for any suspicious behavior and taking instant Action.
TRAINING & CERTIFICATION
OptiGuide (09/2023 - Present) EC-Council Network Defense Essentials (NDE)
OptiGuide - Smart spectacles for the visually impaired. AI technology, Credential ID : 9.2233720368548E+18
including a camera to detect objects and a voice assistant for interactive
guidance, ensures enhanced independence and accessibility.
Pentesting with Python | Hands on Scripting for
Offensive Automation - (Bitten Tech Solutions)
Credential ID : #dca860180777749f
INTERESTS
TechHacker Ethical Hacking and Cyber Security
● Playing CTF Bundle - (Bitten Tech Solutions)
● Modify hardware for hacking and enjoy Raspberry Pi Credential ID : #c865e44be2a055c2
projects.
● Machine Exploitation. LANGUAGES
● Scripting for Fun: Like writing scripts and code as a hobby.
English, Marathi, Hindi

You might also like