Introductions - Meet your fellow Bugcrowd members

Hello…I’m Kenneth…AKA “Epic Swoleness” … new to IT security and I look forward to learning (and hopefully earning) a lot here.

Hi there
My name is Krishna, I have just moved to Melbourne, Australia. I come from Hastings, New Zealand.
I would like to learn more about finding bugs, so if anyone know some good resources please let me know. I have just finished my bachelors in computing but we done nothing like this, which I found pretty stink.
Thanks

Hello everyone! I am new to the community. My name is Chris and I have been interested in penetration testing for about three or four years. I have studied networking and currently working towards a cyber security education. I have participated in the NCL (National Cyber League) and I have practiced on Labs for pen testing. I hope to learn more about application security in this community.

Hello Everyone,

My Name is Abdulwahab.I am 16 Years Old Independent Cyber Security Researcher.I First Started as a Software Cracker and Games Trainer Creator After that I Joined BlackHat Community.So That i Started to Exploit Servers and Defacing Websites.After-that i Created an Strong Cyber Team Named "Pak Cyber Ghosts (P.C.G) ".After Some F.I.A calls and National Cyber Security Emails to me I Realized it is unsafe for me.So,I truned into WhiteHat.I Started with External Programs.Then i Start Using Bugcrowd Due to its Awesome Interaction and Design.I Got addicted to it.

My Bugcrowd Journy at Starting was not so good My Points Goes -6 with 45 Appreciation Rate.Its really Disgraced me But i Never Lose Hope And Keep WhiteHat Career Now I Got Listed in 80+ Hall-of-Fames inlcuding Ebay,Google etc in the Age of 16.Here is My Bugcrowd Status:-
https://www.bugcrowd.com/hackertabish786
All Time Points Earned :220
Current Bugcrowd Rank :213
Still 15+ Reports Pending… :smiley:

I have Web Developing Skills and Now i am Starting Programming Like Python for Exploit Developments etc…

Happy to Share This with all of You.

Now i Joined Bugcrowd Forum to help Others.I am Very Excited to Talk With My others Fellow About Their Security Career and If You Need Any kind Of Help Please Hit Me Up.

1 Like

Hey everyone! :slight_smile: My name is Solomon Alan,referred to by peers as mikro just because I have an interest in assembly language and a year experience in using it alongside C. I’m an enthusiastic programmer. I do it for fun though.
I’m a computer science undergraduate and a newbie to this world of appsec . Willing to learn? Yes! I really want to get good at defending applications against security breaches.
Happy to be here! :smile: @alan_mikro on Twitter

Hello everyone,

My name is Mike Barkas, I have been a Web developer for approximately 4-5 years and live around the Charlotte, NC area.

I have an interest in infosec and have been teaching myself web appsec. I think bug bounty programs are a great place for me to gain experience.

Open to discussions and looking forward to meeting folks.

Twitter: @barkas

Welcome buddy :wink:

Hello Everyone,
My name is Anton Popov. I am a total newbie to the bug bounty world, but am not new to security. I have primarily
been developing my skills in the corporate world, managing an SDLC program, handling vulnerability disclosures and responses, doing security architecture, and the occasional hands on POCs to help educate developers on what vulnerabilities in their products could result in.

Looking forward to honing in my skills in the BugBounty world and interacting further with all of you!

Hi everybody. I am César (Zhakka), from Argentina. I’m new in bug bounty hunting. I had some experience on Linux, C programming, Android and Forensics Intelligence. I’m from Argentina and I happy to start here. I hope to learn much from you.
My main interest is Web Application Security. Many thanks!

1 Like

Hi everyone!

I am Sudheer (Like to be called siddhu though). An electronics grad, which made me skip classes and become a security enthusiast. Currently I work as a security consultant in India for a private organization. Though i am not very active in the bug bounty community i play CTF’s and read along all the new trends.

Looking forward to learn a ton of stuff and also contribute my methodologies/techniques

2 Likes

Hello everyone,

I am Yasir. I am an IT - security student as well as a full time IT Support employee. I am relatively new to the security field. I am honored to be learning from all the talented people here.

1 Like

Hi everyone,

My name is Ariston from the Philippines! I am currently a SOC Threat Analyst in Global Payments but I was once a Vulnerability Tester in HPE. I’ve been in the security space for roughly 3 years now.
I am very interested in Pen Testing since I got out of college and have been self studying then for a while now. Left my previous work because of management and company spin off issues and landed in a SOC job at another company only to find out that my heart is still with VAPT. There’s a special thrill in finding security bugs in App Sec Testing that I could not find in SOC.
Current goal in Bugcrowd is not only to maintain and practice my knowledge in Application Security but also to expound my knowledge in App Sec Testing and branch out to Penetration Testing for Network and Mobile. I have to admit that I am only a script kiddie when I got out of my App Sec job but I am more than happy to learn more from great people so that I can properly test and pwn websites :smile:

2 Likes

Hi all, I’m a total newbie, but loving level up conference. Learning loads, just need to work out how to do it now

:slight_smile:

1 Like

Hello

I am a noob.

Hello I am DemonKnight.I graduated recently from college.I am pursuing my CEH currenty.I just got started with bug bounties.I am looking forward with working and sharing knowledge with all of you.

1 Like

Hey Everyone,

My name is Duane Johnson, and most friends call me TheRock. I figured that name was fitting on here, since this is a great community of friends.

I have been in IT for some time, and currently I find coding defect through source code analysis of complex custom multi-tiered .net applications (not like the security black box testing on bug bounties).

In December-January of this year I read an article on bug bounties, and decided that it looked like something I wanted to participate in. It just sounds like an awesome challenge, that you can poke around on a web application to try and make it do unintended things, with potential bonus of getting paid.

Wow, the landscape of IT Security has changed a bunch in the past 7 years, and it has been fun reading/learning the techniques of web app pentesters. I’ve started putting what I learned to use, and any advise is appreciated from the veteran researchers.

I’m looking forward to meeting the great community of folks here, and thank you for providing great material to help new people like me. To start fumbling through bug bounties.

Thank You Again!

DJ

Well
My name is Imran i am from Kashmir and currently i am just a learner and i am currently working on web application security . its my pleasure to work in the community @bugcrowd where you talk and learn new things from the worlds most awsome hackers and Penetration Testers .

Thanks for Being here ! @All @Crowd @Members

Hi Hunters,

This is Blackdark(Not interest to say my name)… I am new to the security world… Ready to learn the new things

So guys, help me out to learn the new things in the security world

1 Like

Hi! My name is Vari and I’m a 23 rookie Bug Hunter from Chile. I started Studying bug hunting last year and just this year got the guts to start testing sites as I really felt I didn’t know what a I was doing. I still don’t though, but I’ve read some books (HE Web Applications 3, 101 and currently reading OWASP Testing Guide 4) and have got myself a sense of what I’m supposed to be doing. I have little knowledge of js, some CSS, and HTML that help me get around but I’m no developer in any way.

I am really dealing with frustration right now as I work my way to find my first vulnerability ever. So, free virtual drinks for everyone once I do!

I do really find this job quite interesting and fun but it frightens me a lot when I think that I may not know what’s necessary. I think it may be a little overwhelming as a total beginner, but I’m confident I will start finding good vulnerabilities soon. Also I do this as a full time occupation/job so, even if I am a beginner, I am really open to any one reaching out, since I don’t know anyone in the industry. I could use some small talk every now and then.

I’ve liked Bugcrowd very much! It has a total different approach than H1, which is the platform I got into bug hunting initially and it makes things a lot friendlier (is it that how it is spelled?). I had registered some while ago, but just got the hunch that getting involved in the community also plays a huge role on learning.

So, cheers and nice meeting you! Looking forward to pretty much anything!

1 Like

Hi everyone! I’m pathdinder123 and I plan to tell my name when I get my first bug bounty. I just started learning about security just this week and I am looking forward to learn new things from now on. Though I have programming courses way back in college, what I am more interested is research - finding and learning something new. So I am hoping that being a security researcher with help me to add more value to this community and the world.

Cheers!

1 Like