Ritesh Ekbote
Cybersecurity Researcher | Bug Bounty Hunter | CTF Player
Breaking systems to make them unbreakable.
About Me
I am a cybersecurity enthusiast focused on Web Application Security,
Vulnerability Research, and real-world exploitation through CTFs and Bug Bounty programs.
My interests include authentication bypass, subdomain takeover, and JavaScript reverse engineering.
Skills
- Web Vulnerabilities: XSS, SQLi, IDOR, CSRF, File Upload, Logic Flaws
- Authentication & Session Bypass
- Subdomain Enumeration & Takeover
- JavaScript Deobfuscation & Reverse Engineering
- Tools: Burp Suite, Nmap, FFUF, Amass, Subfinder, Nuclei, SQLmap
- Languages: JavaScript, PHP, Python, Bash
CTF & Labs
- TryHackMe – Web & Network Labs
- HackTheBox – Offensive Security Practice
- Custom CTF Challenges & Writeups (GENZCTF Labs)
Projects
- Secure Authentication System (OTP, Sessions, Profile Management)
- GENZCTF Cyberpunk Portfolio & Terminal UI
- Recon Automation & Subdomain Enumeration Scripts
Security Research Focus
- Authentication Logic Flaws
- Account Takeover Scenarios
- Subdomain Takeover & DNS Misconfigurations
- Client-Side Security & JavaScript Analysis