Skip to content

ikpehlivan/ikpehlivan

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

87 Commits
Β 
Β 

Repository files navigation

πŸ•΅οΈβ€β™‚οΈ Who Am I πŸ•΅οΈβ€β™‚οΈ

Hi there, I'm Ilteris Kaan Pehlivan πŸ‘‹

Penetration Tester | Bug Bounty Hunter | Security Researcher

I am a results-driven Penetration Tester with over three years of corporate experience in identifying, assessing, and mitigating security vulnerabilities. I specialize in offensive security, focusing on web applications and network environments.


πŸ›‘οΈ Professional Focus

  • Web Application Security: Deep understanding of OWASP Top 10, manual exploitation, and business logic vulnerabilities.
  • Network Pentesting: Vulnerability assessment, post-exploitation, and internal/external infrastructure testing.
  • Bug Bounty: Active HackerOne researcher with a focus on high-impact vulnerabilities.
  • Red Teaming: Exploring new attack vectors to improve defensive resilience.

πŸ› οΈ Tech Stack & Tools

  • OS: Kali Linux, Parrot Security, Arch Linux
  • Web: Burp Suite Professional, OWASP ZAP, SQLmap, Ffuf
  • Network/Cloud: Nmap, Metasploit, Wireshark, AWS/Azure Basics
  • Coding: Python (Scripting), Bash, JavaScript (Exploitation), Java

πŸ›  Languages & Tools

Python Bash Burp Suite Metasploit Wireshark JavaScript


πŸ† Certifications & Achievements


πŸ“ˆ GitHub Stats

Commits Pull Requests Stars Followers


πŸ“« Connect with me

LinkedIn

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published