Certified Ethical Hacker and cybersecurity professional with a strong foundation in web application security, vulnerability assessment, and penetration testing. Skilled in identifying critical vulnerabilities across multiple platforms, Splash has experience with automation in bug bounty programs and custom tool development to enhance vulnerability detection efficiency. Proficient in using key tools like Burp Suite, Nmap, Metasploit, and OWASP ZAP, he has hands-on experience with platforms such as Kali Linux, Bugcrowd, and HackerOne. Additionally, Suyash is an active contributor to the cybersecurity community, with notable projects in web vulnerability scanning and automation for bug bounties, shared via GitHub.
Certifications: