Cybersecurity workspace with multiple monitors
$ nmap -sS -O target
exploit/multi/handler
sqlmap -u "target"
hydra -l admin -P pass.txt
0x7ff4a8b2c000
0xdeadbeef
0x41414141
0x90909090

Hi, I'm Aman Sharma

Cybersecurity Enthusiast

Penetration Tester • Red Team Aspirant • Security Engineer

VAPT SpecialistCloud SecurityRed Teaming
Get In Touch

> About Me

Passionate cybersecurity professional with expertise in penetration testing, red teaming, and security engineering

Cybersecurity professional analyzing security systems

I am Aman Sharma, a passionate and ambitious Cybersecurity Enthusiast & Penetration Testing specialist, currently working as an Associate Software Engineer at Tech Mahindra.

With a strong foundation in VAPT, networking, penetration testing, and cloud security, I aim to build a career as a Red Team Consultant, Penetration Tester, or Cybersecurity Engineer.

[MISSION]

To become a top-tier Cybersecurity Professional, specializing in Red Teaming, Advanced Pentesting, and Hardware Security Testing while helping organizations secure their infrastructure against advanced threats.

0
Lab Machines Pwned
0
Certifications

> Technical Arsenal

Comprehensive skillset spanning offensive security, cloud platforms, and enterprise technologies

Penetration Testing

  • Web Application Testing (OWASP Top 10)
  • Android App Pentesting
  • Infrastructure Testing
  • Hardware Security Testing

Security Tools

MetasploitBurp SuiteNmapWiresharkMobSFFrida

Cloud Security

  • AWS Security Fundamentals
  • Identity & Access Management
  • Cloud Architecture Security

Networking

  • TCP/IP, DNS, DHCP
  • Firewalls & VPNs
  • Active Directory Security

Programming

Python90%
Bash85%

Practice Platforms

HackTheBoxTryHackMePortSwiggerVulnHub

> Certifications & Achievements

Continuous learning and professional development in cybersecurity

Recent Achievements (2025)

AWS Cloud Practitioner

CLF-C02

2025

Cisco Linux Unhatched

Network Academy

2025

Cisco Cybersecurity Intro

Network Academy

2025

Nuix Specializations

Data Discovery Core v9.10

Data Discovery Admin v9.10

Neo Investigations - Advanced

Neo ID, Processing & Admin

Upcoming Certification Goals

CEH

Certified Ethical Hacker

OSCP

Offensive Security

CRTP

Red Team Professional

> Professional Journey

Building expertise through hands-on experience and continuous learning

Associate Software Engineer

Tech Mahindra

ENS – Digital Engineering Solutions

Mar 2024 – Present

Current Role

Key Responsibilities

  • Performing product security testings
  • Involving in infrastructure security activities
  • Collaborating with core VAPT team to find vulnerabilities and report them to stakeholders
  • Staying updated with emerging technologies and industry best practices

Parallel Development

  • Active participation in penetration testing labs
  • Red team exercise simulations
  • Cybersecurity certification pursuit
  • Network security research and testing

Web Application Security

Advanced penetration testing on PortSwigger Academy and HackTheBox platforms

SQLiXSSCSRFIDOR

Android Pentesting

Mobile application security analysis using static and dynamic testing methodologies

MobSFFridaDrozer

Hardware Security

OS image analysis and root filesystem security testing on IoT devices

Raspberry PiNVIDIA Orin

> Let's Connect

Ready to discuss cybersecurity opportunities, collaborate on red team exercises, or share insights

Areas of Interest

Red Team Operations
Cloud Security
Mobile Security
Hardware Testing
Research Collaboration
Mentorship

Send a Message