whoami

I'm Adithyan Arun Kumar, an Offensive Security Certified Professional (OSCP) and a Certified Ethical Hacker (Master). I love to research on Offensive Security. My area of expertise involves Open Source Intelligence, Application, and Network Security. At present, I'm researching into Exploit Development and Malware Analysis. I'm an avid learner in the field of Information Security for more than 7 years now.

I share my research related to Information Security in this blog. You might be interested in reading How I Won 90 Days OSCP Exam Voucher for Free or How I Passed OSCP with 100 points in 12 hours without Metasploit in my first attempt

Last updated