I'm Ishant Rokka, a cybersecurity student dedicated to mastering the art of digital defense. My focus is on penetration testing, network security, and vulnerability analysis, with hands-on experience using tools like Nmap, Burp Suite, and Metasploit.
Driven by a passion for learning, I thrive on tackling complex security challenges and staying ahead of emerging threats. My goal is to build a career protecting systems and data in an ever-evolving digital landscape.
Executing vulnerability scans and ethical hacks with Nmap and Metasploit.
Securing and analyzing network protocols and configurations.
Mitigating vulnerabilities like XSS and SQL injection using Burp Suite.
Leveraging Kali Linux for advanced security testing.
Performed vulnerability assessment on a test network (192.168.56.0/24).
Used Nmap for port scanning and John the Ripper for password cracking. Identified and mitigated weak credentials.
Deployed a secure Docker Compose environment with DVWA.
Integrated MariaDB and phpMyAdmin for web security testing. Ensured isolated network for safe experiments.
Developed a test environment for web vulnerabilities.
Focused on XSS and CSRF exploits. Used Burp Suite to intercept and analyze HTTP requests.