About

About

Hey there! I’m Anish Kumar Roy, a cybersecurity enthusiast passionate about exploring web app hacking, reverse engineering, and digital forensics. I love diving into challenges that test my skills and help me learn more about keeping digital spaces safe.
Currently I play CTFs (Capture The Flag competitions), uncovering more security challenges.
Join me as I explore and share insights into how we can protect our digital world together!

Skills

C C++ Python Linux Bash Scripting Network Pentesting Web Exploitation Acitve Directory Memory forensics

Tools and Frameworks

django burpsuite nmap metasploit Ghidra wireshark volatility boodhound docker


TryHackMe badge                        HackTheBox badge