Skip to content
View ehpavan's full-sized avatar

Block or report ehpavan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
ehpavan/README.md

๐Ÿ‘‹ Hi, I'm Pavan

I'm Pavan, a 16 y/o from India ๐Ÿ‡ฎ๐Ÿ‡ณ with a deep understanding of API, Web, Mobile and Cloud Security.
Currently focusing on bug bounty hunting and building next-gen cybersecurity tools that push automation and efficiency to new levels.


Now building

ZeroClyne โ€” an advanced cybersecurity platform focused on cloud security, API security, and automated vulnerability scanning.


Skills & Tech

  • Languages & Scripting: Python, Bash, SQL, Javascript
  • Security / Tools: Web Security, API Security, Mobile Security, Bug Bounty hunting, Recon automation
  • Systems & Infra: Linux, Active Directory, Cloud Security fundamentals, windows
  • Other: Git, Networking basics, Vulnerability research


Featured Repositories

Check out my recent work and tools:

Tip: Explore the playbook repo first if you're into practical bug-hunting guides and recon automation.


Community / Profiles & Badges

GitHub followers
HackerOne
Bugcrowd
Twitter
Intigriti


What Iโ€™m learning

  • Advanced offensive security
  • Bug bounty more depth
  • Cloud security best practices, hardened infrastructure scanning & misconfigurations.

Goals

  • Be top at bug bounty, and become cyber security expertise.
  • Grow ZeroClyne into a professional security services / tooling brand.
  • Keep leveling up in bug bounty programs and share knowledge with the community.
  • Complete the OSCP examination as a teen.

Connect


๐Ÿ”Ž Check out my repos above โ€” start with the PlayBook for quick, practical bug bounty tips.


Pinned Loading

  1. SubFury SubFury Public

    Python 1

  2. Pavan-BugBounty-PlayBook Pavan-BugBounty-PlayBook Public

    A BugBounty playbook covering vulnerability bypasses, payloads, and quick checks for OWASP Top 10 + extras.

    ASP.NET 21 8

  3. SubTrail SubTrail Public

    A simple python tool to find subdomains via securitytrails api

    Python 1

  4. Wordlist-generator-based-on-your-string Wordlist-generator-based-on-your-string Public

    Shell

  5. Nmap-Scanner- Nmap-Scanner- Public

    Shell

  6. Password_Generator Password_Generator Public

    Python