Kshitij Raj

I am  

CyberSecurity Enthusiast and a coder, love to tweak around machines. Apart from this I love networks too, let us be TCP and connect with each other.

Profile Links

What I Do

I am an Offensive Security Practitioner and an active CTF player with the Elite Hacker rank on Hack The Box. I began my journey with C and C++ programming, which sparked my interest in CyberSecurity and networking. I actively participate in CTF competitions, solve security challenges, and research vulnerabilities. I have hands-on experience in VAPT, Red Team operations, and network security, working with tools like Burp Suite, OWASP Top 10, Fortinet Firewalls, and Zscaler Proxy. Proficient in Python, C++, and Bash, I focus on delivering customer-oriented security solutions while continuously building new projects and staying up-to-date with the latest trends in CyberSecurity. Currently, I am deepening my expertise through CCNA training, further strengthening my understanding of networks and security.

Skills

C++

GCP

AWS

BurpSuite

Kali Linux

Fortinet NSE 1&2

Python

Bash Scripting

Git

My Work

Some of my works

    developedby kshitij

Nothing Is True Everything Is Permitted

© 2025 All rights reserved | Build with ❤ by kshitij raj