Our Team
Dinesh Yadav, Manager
I'm Dinesh, a 16-year-old cybersecurity enthusiast passionate about ethical hacking, network security, and digital forensics. I spend most of my time exploring real-world vulnerabilities using platforms like DVWA and bWAPP, and practicing with powerful tools in Kali Linux, such as Nmap, Burp Suite, and Metasploit.
I’ve also worked on beginner-friendly cybersecurity projects like:
- Vulnerability Assessment Reports
- OSINT (Open Source Intelligence) Investigations
- Wireless Network Attacks (Deauth, Evil Twin – for educational purposes only)
- Home Automation with NodeMCU & Voice Control
I believe in learning by doing — and my goal is to grow into a skilled cybersecurity professional who contributes to making the internet a safer place.
"Every bug is a lesson, every exploit a story."
Google Cybersecurity Certificate
Learning core concepts like network security, risk management, and security operations.