
Hi, I'm Bishal Poudel
Security Researcher
I am a Security Researcher and Penetration Tester. My main focus is securing systems by finding vulnerabilities and helping to fix them, making the digital world a safer place.
See My WorkProjects & Engagements
A selection of my security assessments and projects.
Web Application Pentesting
Performed comprehensive vulnerability assessments on various web applications, identifying critical flaws like SQLi, XSS, and RCE.
Network Security Audits
Conducted internal and external network security audits to identify misconfigurations, weak protocols, and unpatched systems.
Red Team Engagements
Simulated real-world attack scenarios to test organizational defenses, from initial compromise to domain dominance.
Lab Walkthroughs
Step-by-step guides for popular lab machines.
HackTheBox Writeups
TryHackMe Rooms
VulnHub Machines
Resources & Notes
A collection of my personal notes and resources.
Hacking Tools
Attack Techniques
Personal Cheatsheets
Certifications & Training
My professional credentials and achievements.
-
Certified Ethical Hacker (CEH) TrainingBroadway Infosys
-
Ethical HackerCisco Academy
-
Offensive Penetration TestingCybrary
-
TryHackMe Learning PathsTryHackMe
-
Red Teaming
-
Web Application Pentesting
-
Jr Penetration Tester
-
-
Blue Team Junior Analyst PathwayBlue Team Security
-
Python CertificationGoogle
Get In Touch
Have a project in mind? I'd love to hear from you.