Bishal Poudel

Hi, I'm Bishal Poudel

Security Researcher

I am a Security Researcher and Penetration Tester. My main focus is securing systems by finding vulnerabilities and helping to fix them, making the digital world a safer place.

See My Work

Projects & Engagements

A selection of my security assessments and projects.

Web App Pentest

Web Application Pentesting

Performed comprehensive vulnerability assessments on various web applications, identifying critical flaws like SQLi, XSS, and RCE.

OWASP Top 10 Burp Suite
Network Security

Network Security Audits

Conducted internal and external network security audits to identify misconfigurations, weak protocols, and unpatched systems.

Nmap Active Directory
Red Teaming

Red Team Engagements

Simulated real-world attack scenarios to test organizational defenses, from initial compromise to domain dominance.

C2 Frameworks Phishing

Lab Walkthroughs

Step-by-step guides for popular lab machines.

HackTheBox

HackTheBox Writeups

Linux Windows CTF
TryHackMe

TryHackMe Rooms

Learning Paths Guided Hacking
VulnHub

VulnHub Machines

Boot2Root Privilege Escalation

Resources & Notes

A collection of my personal notes and resources.

Tools

Hacking Tools

Scripts Payloads Resources
Techniques

Attack Techniques

MITRE ATT&CK TTPs
Cheatsheets

Personal Cheatsheets

Commands Methodologies

Certifications & Training

My professional credentials and achievements.

  • Certified Ethical Hacker (CEH) Training
    Broadway Infosys
  • Ethical Hacker
    Cisco Academy
  • Offensive Penetration Testing
    Cybrary
  • TryHackMe Learning Paths
    TryHackMe
    • Red Teaming
    • Web Application Pentesting
    • Jr Penetration Tester
  • Blue Team Junior Analyst Pathway
    Blue Team Security
  • Python Certification
    Google

Get In Touch

Have a project in mind? I'd love to hear from you.