class CybersecurityResearcher:
def __init__(self):
self.name = "Srishti Rathi"
self.role = "Security Researcher & Penetration Tester"
self.education = "B.Tech. Computer Engineering | J.C. Bose University"
self.specializations = [
"Vulnerability Assessment & Penetration Testing",
"Threat Intelligence & OSINT",
"Malware Analysis & Reverse Engineering",
"Application Security Testing",
"IOC Analysis & Threat Hunting"
]
self.current_status = "🔴 Open to Security Research & VAPT Opportunities"
def get_expertise(self):
return {
"Penetration Testing": ["Web App Testing", "API Security", "Network Pentesting", "OWASP Top 10"],
"Threat Intelligence": ["OSINT", "IOC Analysis", "Threat Actor Profiling", "Dark Web Research"],
"Malware Analysis": ["Static Analysis", "Dynamic Analysis", "Behavioral Analysis", "Reverse Engineering"],
"Security Tools": ["Burp Suite", "Metasploit", "Nmap", "Wireshark", "IDA Pro", "Ghidra"],
"Programming": ["Python", "Bash", "PowerShell", "Assembly (x86/x64)"]
}🏆 Smart India Hackathon Winner | 🎖️ Top 1% TryHackMe | 🐞 Active Bug Bounty Hunter | 🔬 Malware Researcher
July 2025 – Present
Vulnerability Assessment & Penetration Testing:
- Web application security assessments (OWASP & PTES methodologies)
- API security testing and GraphQL DoS vulnerability research
- IDOR, XSS, SQLi, and business logic flaw identification
- Network penetration testing and privilege escalation
- Responsible disclosure to multiple organizations
Threat Intelligence Operations:
- Threat actor TTPs analysis and campaign tracking
- IOC extraction, correlation, and threat hunting
- Surface and deep web OSINT investigations
- Forum and marketplace monitoring for emerging threats
- Intelligence report writing and RFI responses
Malware Analysis Projects:
- Static and dynamic malware analysis
- Reverse engineering of suspicious binaries
- Behavioral analysis and sandbox testing
- IOC extraction and YARA rule development
- Malware family identification and classification|
Top 1% Globally |
Smart India Hackathon |
Junior Cybersecurity Analyst |
Active Researcher |
| Penetration Testing | Threat Intelligence | Malware Analysis |
|---|---|---|
| ✅ Web App VAPT | ✅ OSINT Research | ✅ Static Analysis |
| ✅ API Security Testing | ✅ Threat Actor Profiling | ✅ Dynamic Analysis |
| ✅ Network Pentesting | ✅ IOC Collection & Analysis | ✅ Reverse Engineering |
| ✅ Exploit Development | ✅ Dark Web Monitoring | ✅ Behavioral Analysis |
| ✅ Security Auditing | ✅ Intelligence Reporting | ✅ YARA Rule Writing |
| ✅ Vulnerability Research | ✅ Threat Hunting | ✅ Malware Classification |
- GraphQL Security Deep Dive: Complexity-Based DoS Vulnerabilities
- Analyzing Modern Malware Families: TTPs and Detection Strategies
- OSINT Techniques for Cyber Threat Intelligence: A Practical Guide
- From Reconnaissance to Exploitation: A Web App VAPT Case Study
- APT Campaign Analysis: IOC Correlation and Attribution Methods
- Building a Home Malware Analysis Lab: Tools and Best Practices
- GraphQL DoS Research: Discovered and documented complexity-based denial of service vulnerabilities
- IDOR Detection Framework: Automated tool for identifying insecure direct object references
- API Security Scanner: Custom Python tool for REST API security assessment
- Ransomware Behavior Analysis: Detailed analysis of modern ransomware families
- IOC Extraction Pipeline: Automated malware analysis and indicator extraction
- YARA Rule Repository: Custom detection rules for emerging threats
- Dark Web Monitoring Tool: Automated forum and marketplace surveillance
- Threat Actor Database: Comprehensive tracking of APT groups and campaigns
- OSINT Automation Framework: Python-based intelligence gathering toolkit
graph LR
A[Reconnaissance] --> B[Scanning & Enumeration]
B --> C[Vulnerability Assessment]
C --> D[Exploitation]
D --> E[Post-Exploitation]
E --> F[Reporting]
F --> G[Remediation Support]
Frameworks: OWASP, PTES, NIST, MITRE ATT&CK, Kill Chain
const contact = {
name: "Srishti Rathi",
email: "rathisrishti@gmail.com",
linkedin: "Srishti Rathi",
portfolio: "srishticode.github.io",
location: "Delhi, India",
status: "🟢 Available for Security Research & VAPT Opportunities",
interests: [
"Vulnerability Assessment & Penetration Testing",
"Web Application Security",
"Malware Analysis & Reverse Engineering",
"Cyber Threat Intelligence",
"OSINT Investigations",
"Incident Response",
"Security Tool Development"
],
open_to: [
"VAPT Internships/Full-time Roles",
"Threat Intelligence Positions",
"Malware Analysis Opportunities",
"Security Research Collaborations",
"Bug Bounty Programs",
"Open Source Security Projects"
]
};
console.log("Ready to secure the digital world! ");From SrishtiCode | Passionate about breaking things to make them stronger