$ sudo systemctl start portfolio.service
Loading cybersecurity profile...
Initializing secure connection...
Welcome to BHASKAR's Domain
BHASKAR@portfolio:~
guest@portfolio:~$ whoami
BHASKAR PITTALA
guest@portfolio:~$ cat /etc/handle
@BHASKAR

BHASKAR PITTALA

@BHASKAR

|

security_scanner.py
1 import nmap
2 import socket
3 import subprocess
4
5 def scan_network(target):
6 # Initialize Nmap scanner
7 nm = nmap.PortScanner()
8 return nm.scan(target, '22-443')

root@about:~$ cat profile.txt

Cybersecurity professional with a passion for ethical hacking and system security. Currently working as a Cybersecurity Intern at Bsol Systems. Specialized in penetration testing, vulnerability assessment, and SIEM technologies.

Current Role: Cybersecurity Intern at Bsol Systems
Location: Bangalore, India
Education: B.Tech - CSE (Cybersecurity), Parul University
Specializations: Penetration Testing, SIEM, Vulnerability Assessment

Core Technologies

Python Bash Burp Suite Metasploit Nmap Kali Linux Wireshark Splunk

root@projects:~$ ls -la ./portfolio/

NotePass - Secure Password Manager

Aug 2023 - Mar 2024

Android app with AES-256 encryption and master password security. Integrated Google Drive and local storage backup for reliability.

Android Studio Java Firebase AES Encryption
  • AES-256 encryption
  • Master password protection
  • Cloud backup
  • Local storage

Bug Hunting - OpenBugBounty Platform

Ongoing

Discovered and reported XSS vulnerabilities in live applications. Used Google Dorks for target discovery and created PoC scripts.

Burp Suite Firefox Google Dorks
  • XSS vulnerability discovery
  • Responsible disclosure
  • PoC development
  • Target reconnaissance

Cybersecurity Home Lab

2024 - Present

Built virtualized cybersecurity environment to simulate real-world scenarios. Configured multiple VMs for attack and defense practice.

VirtualBox Kali Linux Ubuntu Windows 10
  • Multi-VM environment
  • Network scanning
  • Vulnerability assessment
  • Penetration testing practice

root@skills:~$ ./display_abilities.sh

PLATFORMS

Linux (Ubuntu, Kali) 85%
Windows 75%
Android 70%

SECURITY TOOLS

Nmap 85%
Burp Suite 80%
Metasploit 75%
Wireshark 70%
Wazuh 65%
Splunk 60%

PROGRAMMING

Bash 75%
Python 65%
Java 60%

root@blog:~$ find ./insights -name "*.md"

Building a Cybersecurity Home Lab: Lessons Learned

My journey of setting up a comprehensive cybersecurity lab and the challenges I faced along the way.

Read More →

XSS Vulnerability Discovery: A Bug Hunter's Journey

How I discovered my first XSS vulnerability and the responsible disclosure process.

Read More →

From QA to Cybersecurity: My Career Transition

The story of how I transitioned from quality assurance to cybersecurity and lessons learned.

Read More →

root@contact:~$ ./establish_connection.py

connection_info.txt
Email: pittalabhasker2@gmail.com
Phone: +91 USEMYMAIL
Location: Bangalore, India
Status: Available for opportunities