Skip to content
View SujalMeghwal's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report SujalMeghwal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SujalMeghwal/README.md

Hello 👋 I'm Sujal Meghwal — Aspiring Cloud & Web Penetration Tester (future Red Teamer)

I’m focused on Web/API penetration testing and cloud security (AWS / GCP / Azure), using large public bug-bounty programs as real-world testbeds to learn how modern applications are built, scaled, and abused. Labs are useful, but large bounties show me the messy, realistic apps and attack surfaces that matter.

🔥 Current Status

I have solid practical experience with OWASP Top 10 and web application exploitation. I’m expanding into cloud penetration testing, AI/LLM security.

🚀 Current Focus

  • Web & API penetration testing (real systems via bug bounty programs)
  • Cloud penetration testing (primary focus: GCP; also AWS & Azure)
  • Understanding modern application architecture at scale — where to look, how things fail, and how to exploit design and configuration mistakes
  • Developing custom offensive tools, payloads, and runbooks (Python/C/C++)
  • Building practical exploit development skills on real targets instead of isolated lab exercises

🎯 Short-term Goal

Gain 3–4 years of hands-on penetration testing experience focused on cloud and web applications, then transition deeper into cloud red teaming and Active Directory/cloud identity attacks.

🧰 Tech / Tools

Areas: Web/API Exploitation, Cloud Penetration Testing Languages: Python 3, C, C++ Platforms: GCP (Focus Currenly), AWS, Azure

My Status

stats graph streak graph languages graph activity-graph graph

Contact Me

🛠️ Skills And Language

Python C C++ React HTML5 Bash PowerShell Windows Linux Ubuntu Debian RedHat Docker Kubernetes Postman Azure Google Cloud AWS


pacman contribution graph

Pinned Loading

  1. SidePeek.js SidePeek.js Public

    SidePeek.js is a curated set of JavaScript payloads for browser-based recon. Run them in DevTools or as bookmarklets to uncover hidden APIs, DOM sinks, secrets, and client-side attack surfaces. Bui…

    21 5

  2. ExploitForge ExploitForge Public

    Comprehensive automation for exploitation, privilege escalation, and post-exploitation techniques in penetration testing. This repository contains scripts and tools designed for building, exploitin…

    Python 1

  3. PowerOpsToolKit PowerOpsToolKit Public

    Offensive PowerShell toolkit for red teams and internal assessments — WMI, recon, lateral movement, and access testing at scale.

    PowerShell