Akash Kumar

System Administrator

Penetration Tester

Web Developer

Network Engineer

Cyber Security

Red Teamer

0x1Ak4sh

Red Teamer

I Use Arch btw

Web Developer

Penetration Tester

Cyber Security

About Me
hey, there hi

I'm Akash Kumar, exploring different paths in cybersecurity like Penetration Testing, Vulnerability Assessment, and Red Teaming. I'm focused on building my skills in the Offensive side of security and working hard for a strong future in this field. Always learning, experimenting, and and looking forward to where this journey in Cybersecurity takes me.

  • Age: 20
  • Residence: Italy
  • Freelance: Available
  • Address: Apulia, Italy
Looking Ahead

My goal is to go beyond standard penetration testing engagements and build deep expertise in Active Directory environments, red teaming, and physical security assessments. Once I have built a strong foundation, I plan to dive into Wi-Fi security assessments, IoT device exploitation, and SCADA/ICS penetration testing — areas that truly fascinate me. I am currently preparing for the Certified Penetration Testing Specialist (CPTS) exam, steadily progressing toward becoming a well-rounded offensive security professional.

Resume
Certifications
iNE Junior Penetration Tester
Jun - 25
Red Team Analyst
CyberWarFare Labs

A hands-on, 48-hour practical exam that validates your ability to emulate real-world adversaries in Windows and Linux Active Directory environments, covering initial access, privilege escalation, lateral movement, and reporting.

Certificate
TryHackMe Junior Penetration Tester (PT1)
July - 25
Junior Penetration Tester (PT1)
TryHackMe

The PT1 certification validates your skills in web application testing, Active Directory exploitation, and network penetration testing through a 48‑hour practical exam that simulates a real-world penetration test.

Certificate
iNE Junior Penetration Tester
Aug - 24
Junior Penetration Tester
INE Security

eJPT Exam validates that the individual has the knowledge and skills required to fulfill a role as an entry-level penetration tester. This certification covers Assessment Methodologies and Enterprise Auditing with Host, Network, and Web Application Penetration Testing.

Certificate
iNE Junior Penetration Tester
Jun - 25
Multi-Cloud Red Team Analyst
CyberWarFare Labs

A hands-on certification that validates your ability to perform red team operations and emulate services across AWS, Azure, and Google Cloud environments.

Certificate
TCM Security
Feb - 24
Practical Ethical Hacking
TCM Security, Inc.

Core aspects of ethical hacking involve methodologies, reconnaissance, scanning, exploitation, and post-exploitation strategies, with a dedicated focus on Active Directory.

Certificate
TCM Security
March - 24
External Pentest Playbook
TCM Security, Inc.

Covering External Pentest objectives, procedures, attack strategies, vulnerability scanning, report writing, and client communication.

Certificate
TCM Security
July - 23
Linux 101
TCM Security, Inc.

Gained Knowledge in Linux Commands, advanced Shell Concepts, File Systems, Search Operations and basic Administration.

Certificate
Education
2023
IISS G.Marconi M.Hack - Bari
Bari

IISS G.Marconi M.Hack - Bari Diploma in Computer Science.

HackTheBox
HTB
HackTheBox
HTB Rank: [Pro Hacker]
TryHackMe
In The Top 1%
TryHackMe
THM Rank: [0xE]
TryHackMe
2020
Introduction to Cybersecurity
Cisco

Certified in Introduction to Cybersecurity by Cisco, gaining valuable insights into safeguarding digital environments against modern threats

Certificate
TryHackMe
May - 23
Junior Penetration Tester
TryHackMe

Junior Penetration Tester Path completion, equipped with hands-on experience in penetration testing and vulnerability assessment.

Certificate
TryHackMe
May - 23
CompTIA Pentest+
TryHackMe

Certified in Introductory CompTIA Pentest+, acquiring foundational skills in penetration testing for strengthened security measures.

Certificate
2020
Fortinet NSE Institute
Online Certification
NSE 1 Network Security Associate
Certificate
2020
ICSI
Online Certification

ICSI | CyberSecurity Essentials.

Certificate
2021
Alison Education Company
E-learning Platform

Alison | Ethical Hacker

Certificate
2023
Security Blue Team
Remote Program

Introduction to Vulnerability Management

Certificate
Skills
Languages
  • Italian
  • English
  • Hindi
Pentesting Domains
  • Network Penetration Testing
    90%
  • Social Engineering / Phishing
    75%
  • Wireless Attacks (WiFi)
    85%
  • C2 Framework Operations
    95%
Technical Proficiency
  • Willing to run security awareness drills for companies to highlight human-related security gaps
  • Covert network implants, rogue APs, and Red Team dropboxes using devices like Raspberry Pi
  • Red Team Infrastructure Setup (C2 staging, redirectors).
  • Phishing Infrastructure (GoPhish, Evilginx).
  • Offensive Toolkits including Impacket, C2 frameworks, NXC, Burp Suite, BloodHound, and many more.
  • Reporting & Documentation.
Works
Blog

Blogs are Also Coming.

Get in Touch