Hello, I'm Mallikharjun Swamy, an experienced Bug Bounty Hunter & Security Researcher, actively uncovering vulnerabilities to strengthen cybersecurity. With a deep understanding of web application security, API security, and network security, I specialize in offensive security testing, vulnerability analysis, and responsible disclosure.
Professional Summary: I have a strong background in cybersecurity and have reported critical vulnerabilities across various private and public bug bounty programs, including Doctolib, T-Mobile, and Zomato. My expertise spans XSS, SQL injection, subdomain takeovers, API misconfigurations, and cloud security weaknesses.
Bug Bounty & Security Research: Bug Bounty Hunter on HackerOne, Bugcrowd, YesWeHack, and Intigriti Focused on Web Application Security, API Security, and Cloud Security Experience with recon automation, fuzzing, and payload crafting Tools & Techniques: Burp Suite, Nuclei, Xray, Wscan, Katana, Subfinder, FFuF, and custom scripts for automation
Key Achievements: Discovered and responsibly reported high-impact vulnerabilities in global platforms Conducted subdomain takeovers, API security assessments, and advanced recon Automated large-scale asset enumeration, vulnerability scanning, and exploitation
Technical Skills: Web & API Pentesting | Recon Automation | OSINT | Cloud Security Advanced Burp Suite techniques | Custom XSS & SQLi payloads Linux & Networking | Bash, Python, and JavaScript for security automation
Current Focus: I'm constantly refining my offensive security skills, expanding my knowledge in cloud security and red teaming, and aiming to contribute more to the cybersecurity community through bug bounty programs, responsible disclosure, and security research.
Let’s Connect! If you're into cybersecurity, ethical hacking, or bug bounties, feel free to connect or collaborate!
Discover other experts with similar qualifications and experience
2025 © FRATCH.IO GmbH. All rights reserved.