ROSHAN DAS

|

TECHNICAL_EXPERTISE

What Roshan knows? || What he is learning?

SECURITY TOOLS & FRAMEWORKS

Burp Suite BURP SUITE
Nmap NMAP
Metasploit METASPLOIT
Wireshark WIRESHARK
Gobuster GOBUSTER
Netcat NETCAT
Hydra HYDRA
Ghidra GHIDRA
Peas PEAS

CODE BASE

Html HTML5
Css CSS3
Php PHP
JavaScript JAVASCRIPT
React REACT
Nodejs NODE
Tailwind Css TAILWIND CSS
Postman POSTMAN
Python PYTHON
C C
C++ C++
Java JAVA
Assembly ASSEMBLY
Bash BASH
PowerShell POWERSHELL

DATABASES

MySQL MYSQL
PostgreSQL POSTGRESQL
MongoDB MONGODB

OPERATING SYSTEMS

Windows WINDOWS
Ubuntu UBUNTU
Kali Linux KALI LINUX

EMBEDDED SYSTEMS

Python ARDUINO

VERSION CONTROL

Github GIT & GITHUB

OTHERS

Figma FIGMA
Canva CANVA
Photoshop ADOBE PHOTOSHOP
Lightroom ADOBE LIGHTROOM

SOFT SKILLS

LEAD
LEADERSHIP
COM
COMMUNICATION
TEAM
TEAMWORK
STRAT
STRATEGIC THINKING
PROB
PROBLEM SOLVING
ADAPT
ADAPTABILITY

FEATURED_PROJECTS

Projects Arsenal

IN PROGRESS

DARK WEB MONITORING SYSTEM

Comprehensive dark web monitoring solution for threat intelligence gathering, credential leak detection, and automated alerting system with secure Tor network integration.

Python Tor Network Threat Intel Automation

URL SECURITY ANALYZER

Advanced Python-based security tool for analyzing and validating URLs, detecting potential threats, SSRF vulnerabilities, and suspicious schemes with comprehensive reporting capabilities.

Python Security OSINT API Integration

PORTFOLIO WEBSITE

Personal portfolio website showcasing cybersecurity projects, technical skills, and professional profile. Features dark/light themes, terminal loader animations, interactive skills section, and responsive design for seamless user experience.

HTML CSS JavaScript

KEYLOGGER

Lightweight Python-based security tool for capturing and logging keystrokes, built to demonstrate input monitoring techniques and strengthen ethical cybersecurity research skills.

Python Security Keylogger Monitotring

PASSWORD GENERATOR

Python tool for generating strong, customizable, and secure passwords with randomness and user-defined rules.

Python Security Password Generation Encryption

Arduino Object Sensor

Arduino-based embedded system utilizing IR sensors for accurate object detection and proximity sensing, capable of triggering automated responses in real-time applications.

Arduino Embedded Systems IR Sensor Object Detection

PORT SCANNER

Python-based tool for scanning target systems to identify open ports and running services, enabling network security assessment and vulnerability detection in real-time environments.

Python Networking Security Port Scanning

TO-DO LIST

Interactive web application to manage daily tasks efficiently, featuring task creation, editing, completion tracking, and persistent storage for organized workflow.

HTML CSS JavaScript Web App

CALCULATOR

Simple yet functional calculator application supporting basic arithmetic operations, designed with a clean UI for quick and accurate calculations.

HTML CSS JavaScript Web App

CYBERSECURITY_BLOGS

Roshan shares knowledge through Blogs

proxy and proxy server explained
PROXY - ALL YOU NEED TO KNOW

Proxy - All You Need to Know

Discover how proxies work, the difference between a proxy and a proxy server, and why they're essential for online privacy and security. Learn about types of proxies, what data is shared, and how they keep your IP hidden while browsing.

Published on Hashnode 5 min read
READ_MORE
npm Supply Chain Attack
SUPPLY CHAIN ATTACK

npm Supply Chain Attack - Shai-Hulud Worm

A look at the September 2025 npm supply chain attack, where phishing led to compromised maintainer accounts and malicious updates to popular libraries like debug, chalk, and ansi-styles. We break down its rapid spread and the defenses developers must adopt.

Published on Hashnode 3 min read
READ_MORE
Data Breach at Google
DATA BREACH

Data Breach at Google - ShinyHunters Strike Again

An in-depth analysis of the recent Google data breach orchestrated by the notorious ShinyHunters group. Examining the attack vectors, impact assessment, and security implications for enterprise organizations worldwide.

Published on Hashnode 5 min read
READ_MORE
CWE-787 Out of Bounds Write
VULNERABILITY

Lessons from CWE-787: Out-of-Bounds Write & Why It's Important

Deep dive into CWE-787 vulnerabilities, exploring out-of-bounds write attacks, memory corruption techniques, and essential mitigation strategies for secure software development practices.

Published on Hashnode 8 min read
READ_MORE

GET IN TOUCH

Roshan would love to connect with You

SEND MESSAGE

Messages are end-to-end encrypted