I'm Pavan, a 16 y/o from India ๐ฎ๐ณ with a deep understanding of API, Web, Mobile and Cloud Security.
Currently focusing on bug bounty hunting and building next-gen cybersecurity tools that push automation and efficiency to new levels.
ZeroClyne โ an advanced cybersecurity platform focused on cloud security, API security, and automated vulnerability scanning.
- Languages & Scripting: Python, Bash, SQL, Javascript
- Security / Tools: Web Security, API Security, Mobile Security, Bug Bounty hunting, Recon automation
- Systems & Infra: Linux, Active Directory, Cloud Security fundamentals, windows
- Other: Git, Networking basics, Vulnerability research
Check out my recent work and tools:
- SubFury โ https://github.com/ehpavan/SubFury
- Pavan-BugBounty-PlayBook โ https://github.com/ehpavan/Pavan-BugBounty-PlayBook
- SubTrail โ https://github.com/ehpavan/SubTrail
Tip: Explore the playbook repo first if you're into practical bug-hunting guides and recon automation.
- Advanced offensive security
- Bug bounty more depth
- Cloud security best practices, hardened infrastructure scanning & misconfigurations.
- Be top at bug bounty, and become cyber security expertise.
- Grow ZeroClyne into a professional security services / tooling brand.
- Keep leveling up in bug bounty programs and share knowledge with the community.
- Complete the OSCP examination as a teen.
- GitHub: @ehpavan
- HackerOne: eh_pavan โ https://hackerone.com/eh_pavan
- Bugcrowd: eh_pavan โ https://bugcrowd.com/eh_pavan
- Twitter/X: @eh_pavan โ https://twitter.com/eh_pavan
- Intigriti: https://app.intigriti.com/researcher/profile/ehpavan
๐ Check out my repos above โ start with the PlayBook for quick, practical bug bounty tips.
