Skip to content
View prakhar0x01's full-sized avatar
๐Ÿ‡ฎ๐Ÿ‡ณ
๐™ฒ๐š‘๐š˜๐š’๐šŒ๐šŽ๐šœ ๐š‘๐šŠ๐šŸ๐šŽ ๐™ฒ๐š˜๐š—๐šœ๐šŽ๐šš๐šž๐šŽ๐š—๐šŒ๐šŽ๐šœ
๐Ÿ‡ฎ๐Ÿ‡ณ
๐™ฒ๐š‘๐š˜๐š’๐šŒ๐šŽ๐šœ ๐š‘๐šŠ๐šŸ๐šŽ ๐™ฒ๐š˜๐š—๐šœ๐šŽ๐šš๐šž๐šŽ๐š—๐šŒ๐šŽ๐šœ

Block or report prakhar0x01

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
prakhar0x01/README.md

๐Ÿ‘‹ Hello, I'm Prakhar!

๐Ÿš€ About Me

  • Iโ€™m Prakhar Porwal, an Offensive Security Researcher with 2+ years of hands-on experience identifying and exploiting security vulnerabilities in web applications and API platforms.

  • Recognized through coordinated disclosures and Hall of Fame acknowledgements. Holder of multiple CVE credits (2025 series).

  • Ranked in the Top 5% on TryHackMe.

  • Experienced in manual testing and building custom recon & automation tools using Python and Bash. Proficient with Burp Suite, Caido, Nuclei, FFUF, Metasploit, and OWASP Top 10 exploitation.

  • Participated in national-level VAPT exercises led by the Government of India, working on realistic Web, API, and OT security scenarios.

  • Reported and responsibly disclosed 100+ valid security vulnerabilities across large-scale production systems, resulting in security fixes across Fortune 500 and government organizations (confidential).


๐Ÿ” What I Do

๐ŸŽฏ Bug Hunting

  • HackerOne, Bugcrowd, & Private Programs: Reported 100+ Valid vulnerabilities, including zero-day exploits.
  • Hall of Fame Recognition: Acknowledged for securing high-profile organizations, including Google, NASA, Sony, UN, Starbucks, Leetcode, DoD, Groww, Stanford University, Netherlands Government, and more.
  • Advanced Exploitation Techniques: Developing custom attack methodologies to bypass security defenses (Bypassing ratelimits, Web Cache Deceptions).

๐Ÿ›  Security Research

  • Onion Sites Deanonymizations: Research-focused deanonymization tool for investigating illegal dark web operations.
  • Automation: Developing custom automation tools for vulnerability scanning and exploitation (Python, Bash).
  • Security Contributions: Holder of multiple CVE credits - CVE-2025-64489 | CVE-2025-64490 | CVE-2025-59541 | CVE-2025-59542 | CVE-2025-59543.

๐ŸŒŸ Highlighted Projects & CVEs

  • Deceptor: Automated detection and exploitation of web cache deception vulnerabilities.
  • Approach: An automated security reconnaissance tool.
  • Tornet Granted: Research-focused tool for enumerating onion urls over the TOR Network. operations.
  • Xpose: Research-focused deanonymization tool for investigating illegal dark web operations.
  • CVE-2025-64489 : Access Control Bypass Vulnerability in SuiteCRM-7.14.7
  • CVE-2025-64490 : Privilege Escalation Vulnerability in SuiteCRM-7.14.7

๐Ÿ† Certifications

Certification Issued Issuing Organisation
Penetration Testing Sep 2022 Charles Struts University
Certified In CyberSecurity Oct 2022 ISC2
Certified AppSec Practitioner Jan 2023 The SecOps Group
Smart India Hackathon Dec 2023 Government Of India
Pentathon 2024 Mar 2024 Government Of India
Pentathon 2025 Apr 2025 Government Of India

๐Ÿ“ Skills & Tools

  • Penetration Testing: Web & API Security, VAPT, OWASP Top 10, Business logic Vulnerabilities.
  • Bug Bounty Platforms: HackerOne, BugCrowd, and Open Source Softwares
  • Exploitation Tools: Burp Suite, Caido, Nuclei, Fuff, Amass, SQLMap, Metasploit, Wireshark, Nmap
  • Programming & Scripting: Python, Bash, C, SQL

๐Ÿ“ซ Connect with Me


Pinned Loading

  1. DECEPTOR DECEPTOR Public

    An automated script to bypass web-Cache Deception

    Python 1

  2. approach approach Public

    This repository provides a beginner-friendly approach for testing subdomains with a focus on automation. It includes essential tools like dirsearch, httpx, subfinder, amass, and nmap, as well as a โ€ฆ

    Shell 4 1

  3. Xpose Xpose Public

    Xpose is a powerful software solution for performing advanced deanonymization techniques, designed to trace the operators behind illegal dark web sites. The system includes both a web app and CLI (โ€ฆ

    Python 1

  4. Tornet_Granted Tornet_Granted Public

    Python-based web application project for exploring and analyzing the dark web within the TOR (The Onion Router) network. With a focus on threat intelligence and cybersecurity, our software providesโ€ฆ

    HTML