About memy stats
Information About me
I am a Certified Ethical Hacker and Penetration Tester with a passion for cybersecurity. Currently focusing on penetration testing, network security, and cloud technologies. I have a strong foundation in Linux, networking, and programming (Python, Java). Founder of 'Hackers Paradise' to share knowledge and contribute to the community.
04+
Projects
Completed
01+
Years of
experience
11+
Medium
WriteUps
01+
Research Pappers
Publications
My Skills
My Timeline
01/2025 - Present
Information Security Instructor - Mrwebsecure
Full-time Information Security Instructor at Mrwebsecure. Instructing on Ethical Hacking, Network Security, WAPT, and VAPT.
2021 - 2025
Continuous Learner - THM & HTB (CTF & Academy)
CTF player on TryHackMe and HackTheBox, continuously improving skills and challenging myself with new cybersecurity problems.
12/2022 - 03/2023
Cyber Security Intern - Cyber Secured India
Cyber Security · WAPT · Digital Forensics · Computer Networking · Linux · Penetration Testing.
2022 - 2023
Student Intern - DROP Organization
Ethical Hacking & Penetration Testing Course.
2021 - 2025
CSE Cyber Security - Savitribai Phule Pune University
GH Raisoni College of Engineering and Management, Wagholi, Pune.
2019 - 2021
HSC - Savitribai Phule Pune University
Amrutvahini Model School and Junior College, Sangamner.
My PortfolioMy Work
Here is some of my Projects that I've done in various programming languages & Technologies.
My BlogsMy Blogs

Hidden Truth of Successful Bug Hunting
Never overestimate the ease of finding bugs with basic tools and methodologies. Effective bug bounty requires deeper dive into system complexities.

Enola-Finds 'Information Gathering Tool'
I've created a tool called Enola-Finds to enhance and streamline OSINT investigations.

Mastering Netcat Tool
Netcat, commonly referred to as nc or Ncat, is one of the most powerful and versatile tools in a hacker or system administrator’s toolkit

BlueKeep Vulnerability CVE-2019–0708
CVE-2019–0708, popularly known as BlueKeep, is a critical remote code execution (RCE) vulnerability affecting older versions of Windows operating systems.
Contact MeContact
Contact me here
Cybersecurity enthusiast on a learning journey, sharing insights and connecting with fellow hackers.
: Pune, Maharashtra, India
: yashpawar1199@gmail.com
: GHRCEM, Pune, India
: +91 7972646888
: Marathi, Hindi, English