Hi, I'm Foysal Ahmed Fahim

PENETRATION TESTER.

foysal1197@gmail.com

Bangladesh

Social media

VISIT MY PORTFOLIO

About Me

Penetration Tester & Bug Hunter with 5+ years of experience securing web apps, APIs, and Android systems. Active on HackerOne, Bugcrowd, and the Synack Red Team, with a track record of uncovering critical vulnerabilities, earning bounties, and securing Hall of Fame recognitions. Skilled in vulnerability assessment, exploit development, and network security to identify and mitigate risks effectively.

Currently pursuing a BSc in Geography & Environment, blending technical cybersecurity expertise with analytical problem-solving. This unique perspective enhances threat assessment and risk management strategies, ensuring robust security solutions. Committed to staying ahead of emerging attack vectors.


Visit my skills

My Skills

Web Application Penetration Testing

API Security Testing

Android & IOS Application Pentesting

Vulnerability Assessment

Reconnaissance & OSINT

Burp Suite, Nmap, ADB, Metasploit

Scripting (Python, Bash)

OWASP Top 10 & Mobile Top 10

Report Writing & Risk Analysis

Adaptability & Problem Solving


Security Researcher

WORK EXPERIENCE

Hackerone (2020-2025)

Reported high-impact bugs in top companies like Booking.com, Yahoo, Ripple, and Expedia. Specialized in IDOR, injection flaws, auth bypass, and privilege escalation. Earned 7K+ reputation, multiple Hall of Fame mentions, and bounties.

Bugcrowd (2020-2025)

Discovered critical bugs like SQLi, RCE, and broken access control in major programs. Reported vulnerabilities in top companies including FIS Global, Trello.com, and SpaceX. Consistently rewarded with bounties and program acknowledgments for impactful findings.

Synack (2023-2025)

As Red-Team Member Conducted in-depth testing for private clients, identifying critical vulnerabilities including XSS and subdomain takeovers. Helped secure enterprise environments by responsibly disclosing high-impact issues. Recognized for consistent performance and contribution to client security.

Intigriti (2020-2025)

I have been actively hunting on Intigriti since 2020. Over the years, I’ve gained significant knowledge and experience on this platform. While the number of available programs can sometimes feel limited, I’ve managed to find valuable bugs, including impactful ones like blind SQL injection and other noteworthy vulnerabilities.

YesWeHack (2021-2025)

Since 2021, I’ve also been hunting on YesWeHack. It’s a platform I truly enjoy, especially because of its fast payment process. Most of my findings here have been XSS, logic bypasses, and other interesting edge cases. The hunting experience on YesWeHack has always been engaging and rewarding.


Certificate


What Clients Say

Testimonial

Here’s what some of them had to say about working with me:

"Foysal Ahmed provided invaluable assistance in identifying several security vulnerabilities on our partner websites, which we did not manage directly. His vulnerability reports were exceptionally clear, well-structured, and actionable. Thanks to the precision of his reporting, our development teams were able to address the issues efficiently without the need for prolonged back-and-forth communication. We greatly appreciate his contribution and professionalism."

Peter Dulacka

Lead Developer at Denník N (PHP/Go)

"We are thankful to Foysal Ahmed for submitting a detailed vulnerability report to our team. His report fully complied with our Vulnerability Disclosure Program (VDP) requirements and was clear, comprehensive, and easy to reproduce. Because of his diligence, our development team was able to promptly validate and remediate the reported issue. We sincerely appreciate his responsible disclosure and his contribution to improving our platform's security."

Doug Foster

Co-Founder and Chief Operations Officer at inThought Labs

"Excellent researcher. Put so much effort into finding issues that helped improve our security posture."

Private company

"Great working with them. They are quick to respond and provide detailed reports!"

Private company

"Great working with them. They are quick to respond and provide detailed reports!"

Private company

"Clear information on how to reproduce the issue, its impact, and the resolution. Thank you."

NHS National Services Scotland


Visit my blog and keep your feedback

My Blog

IDOR

IDOR

read

IDOR to Account Takeover — My $4500 Bug Bounty Journey

Subdomain Takeover

Subdomain Takeover

read

Subdomain Takeover Leads to 4 digits— Wild Hunt Pays Off

Reflected XSS

XSS

read

Reflected XSS with WAF Bypass — A Creative ........

Default Credentials

D.Credentials

read

Default Credentials Found in Public CI/CD Repo.........


Contact

Contact With Me