About Me
I’m Dinesh Aswin S A.K.A esistdini, a Computer Science & Engineering undergraduate with a strong and focused passion for penetration testing and offensive cybersecurity. My journey into cybersecurity began with curiosity about how real-world systems are compromised and how attackers think. Over time, this curiosity evolved into a disciplined pursuit of offensive security skills, practical exploitation techniques, and a deep understanding of vulnerabilities from an attacker’s perspective.
I am eJPT (eLearnSecurity Junior Penetration Tester) certified, which has strengthened my foundation in penetration testing methodologies, networking concepts, web application security, and real-world attack workflows. This certification reflects my ability to perform entry-level penetration testing tasks, including reconnaissance, enumeration, exploitation, and reporting, using both manual techniques and industry-standard tools. More importantly, it validates my mindset of approaching security assessments systematically and responsibly.
My primary area of interest is web application penetration testing. I enjoy identifying and exploiting vulnerabilities such as SQL injection, Cross-Site Scripting (XSS), authentication and authorization flaws, insecure direct object references (IDOR), file upload vulnerabilities, command injection, and business logic issues. I strongly believe that understanding why a vulnerability exists is more important than simply knowing how to exploit it. This belief drives me to study the internal workings of web technologies, HTTP mechanics, backend logic, and security misconfigurations in depth.
To build real-world skills, I actively practice on hands-on platforms like TryHackMe, VulnHub, and other vulnerable lab environments. These platforms allow me to simulate realistic penetration testing engagements from start to finish. I typically follow a structured approach that includes reconnaissance, enumeration, vulnerability identification, exploitation, and post-exploitation analysis. I enjoy chaining multiple vulnerabilities together to achieve deeper access, as this closely mirrors real-world attack scenarios.
Rather than relying solely on automated scanners, I prioritize manual testing and analysis. While tools are valuable, I believe true penetration testing skill comes from understanding protocols, interpreting responses, and spotting subtle flaws that automation often misses. I regularly use tools such as Burp Suite, Nmap, Gobuster, Metasploit, and custom scripts.
Programming plays a crucial role in my offensive security journey. I am proficient in Python, Bash, JavaScript, PowerShell, and C++, and I frequently use these languages to write custom scripts, automate repetitive tasks, analyze application behavior, and experiment with exploit logic. Writing my own tools has helped me better understand how exploits work internally and has significantly improved my efficiency during assessments. I see programming as a force multiplier for penetration testers, enabling creativity and precision during complex engagements.
Beyond technical skills, I place strong importance on documentation and knowledge sharing. I write technical blogs and create YouTube walkthroughs where I break down CTF challenges, vulnerable machines, and attack paths step by step. My goal is not just to show what worked, but to explain why it worked. Teaching others helps me refine my own understanding, improve my communication skills, and contribute meaningfully to the cybersecurity community.
I approach cybersecurity with a continuous learning mindset. Offensive security is a constantly evolving field, and I make it a habit to stay updated with new vulnerabilities, attack techniques, and industry trends. I enjoy reading write-ups, researching CVEs, and analyzing real-world breach reports to understand how attacks happen outside of lab environments. Each new concept I learn becomes another tool in my mental arsenal.
Ethics and responsibility are central to my work. As an aspiring penetration tester, I strongly believe in using my skills only within legal and authorized boundaries. My objective is not to cause harm, but to help organizations identify weaknesses before malicious attackers can exploit them. I view penetration testing as a craft that requires discipline, integrity, and a strong sense of accountability.
Currently, I am actively seeking internships and entry-level opportunities in penetration testing and ethical hacking, where I can apply my skills in real-world environments, learn from experienced professionals, and continue growing as an offensive security practitioner. I am highly motivated, self-driven, and comfortable working independently as well as collaboratively within a team.
In the long term, my goal is to become a highly skilled professional penetration tester, capable of handling complex assessments, discovering novel vulnerabilities, and contributing to the security of modern applications and infrastructures. I aim to continuously sharpen my technical depth, expand my offensive skill set, and make a meaningful impact in the cybersecurity field.
This portfolio represents my journey, my mindset, and my commitment to offensive security. I’m always learning, experimenting, and pushing myself to become better.