WordPress Malware Removal Expert | Clean Hacked Website & Remove Blacklist | Emergency Fix
MD Mahmidul Hasan
CRTA || Cybersecurity Expert | Bug Hunter & Penetration Tester | OSINT Specialist | CTF Player
I am a cybersecurity professional focused on web application security, bug bounty hunting, and advanced OSINT investigations. I combine deep open-source intelligence capabilities with practical penetration testing skills to find, validate, and help remediate security weaknesses for organizations and clients.
Core expertise
Web application pentesting & bug bounty: responsible disclosure, exploit development, and remediation guidance.
OSINT & private investigation: targeted data collection, profile/asset discovery, background checks, and fraud investigations using open sources and modern tooling.
Digital forensics & threat intelligence: uncovering hidden evidence, tracing activity, and producing actionable intelligence for security assessments.
OWASP Top-10 / common vulnerability expertise (examples)
Injection (SQLi, Command Injection)
Broken Authentication & Authorization (Broken Access Control)
Sensitive Data Exposure
XML External Entities (XXE) & insecure deserialization
Security Misconfiguration
Cross-Site Scripting (XSS)
Insecure Deserialization / RCE (Remote Code Execution)
Local File Inclusion (LFI) / Remote File Inclusion (RFI)
Using Components with Known Vulnerabilities
Insufficient Logging & Monitoring
Selected achievements
Performed comprehensive background checks and OSINT investigations for corporate clients.
Discovered and responsibly disclosed web vulnerabilities across multiple targets (XSS, SQLi, RCE, LFI).
Provded OSINT-driven threat insights that improved clients’ attack surface awareness.
Active CTF player — member of the team “Pirates of the Dead Flag.”
I am available for bug bounty collaborations, pentest engagements, OSINT investigations, and mentoring in web security and vulnerability hunting. Connect to discuss engagements or collaborations.