cyb3r-w0lf cyb3r-w0lf

#whoami

Akileshkumar

Security Researcher with 4+ years of hands-on experience in offensive security. Currently working at @Traboda Cyberlabs, specializing in web application, Android, and API penetration testing. Recognized in eBay Hall of Fame and active community contributor through technical workshops at BSides Kerala and SINCON.

Security Researcher

Professional Experience

Security Researcher

Traboda Cyberlabs Pvt Ltd | June 2022 – Present

Conducting comprehensive penetration testing on web applications, APIs, and Android applications. Performing reverse engineering, developing proof-of-concept exploits, and creating CTF challenges. Mentoring bi0s pentest team in competitive CTF events.

Bug Bounty Hunter

Independent | 2020 – 2021

Performed independent security research on web applications and APIs through public and private bug bounty programs. Earned placement in eBay Security Center Hall of Fame and received monetary bounties from Zerocopter platform.

My Services

Web Application Pentesting

Comprehensive security assessments identifying SQL injection, XSS, authentication bypasses, and other critical vulnerabilities to safeguard against cyber threats.

Android Application Pentesting

Deep security analysis using static and dynamic techniques, discovering Intent redirection vulnerabilities, insecure WebView implementations, deep-link issues, and misconfigured components.

API Pentesting

Thorough evaluation of RESTful and GraphQL APIs, ensuring data integrity, confidentiality, and preventing potential vulnerabilities in application programming interfaces.

Reverse Engineering

Expert binary analysis and reverse engineering using Ghidra, IDA Pro, and Frida for vulnerability discovery and exploit development in various platforms.

Technical Skills

Penetration Testing

Web Application Security API Security Testing Android Security Thick Client Testing VAPT

Security Tools

Burp Suite Frida MobSF Jadx APKTool Ghidra IDA Pro GDB Metasploit Wireshark

Programming & Scripting

Python Bash C Java JavaScript PHP SQL

Hardware & IoT

Raspberry Pi Arduino RTL-SDR NodeMCU Software Defined Radio

Recognition & Achievements

eBay Hall of Fame

Official recognition for responsible vulnerability disclosure (2020)

Bug Bounty Rewards

Monetary bounties from Zerocopter platform (2021, 2022)

Hack The Box Hacker

Achieved Hacker rank demonstrating advanced pentesting capabilities

Workshop Speaker

BSides Kerala & SINCON 2025 - Android Security Workshops

CTF Challenge Developer

Created challenges for MNC recruitment and Jeopardy CTF competitions

Team Mentor

Active mentor for bi0s pentest team in national/international CTFs

Akileshkumar
  1. I'm a Security Researcher and Bug Hunter

  2. Experience: Cybersecurity specialist with over 4 years of hands-on experience in offensive security, focusing on web application, Android, and API penetration testing. Expertise in vulnerability discovery, reverse engineering, and creating unique exploit chains.
  3. Hall of Fame: eBay
  4. Bounties: Zerocopter
  5. What I Do: Web Application, Android, API Pentesting, Reverse Engineering, Binary Exploitation, CTF Challenge Development
  6. Email: akihaxor@proton.me
  7. Journey: Self-taught professional who transitioned from school dropout to cybersecurity expert through dedication and continuous learning.