DARKINS_
Elite security researcher specializing in web application vulnerabilities, API security, and complex attack chains. Turning code into exploits, exploits into reports, reports into bounties.
Security Researcher & Bug Hunter
Turning vulnerabilities into opportunities for stronger security
Who I Am
A dedicated security researcher with a passion for finding and responsibly disclosing vulnerabilities. With years of experience in offensive security, I've helped organizations worldwide secure their digital infrastructure.
What I Do
My expertise spans authentication bypasses, injection attacks, business logic flaws, and API security. I combine automated reconnaissance with deep manual testing to uncover what automated scanners miss.
OPEN FOR OPPORTUNITIES
# System Information
$ neofetch
OS: Security-focused
Approach: AI-Driven Methodology
Location: Remote / Worldwide
$ cat skills.txt
├── Web Application Security
├── API Penetration Testing
├── Auth Bypass & IDOR
├── Business Logic Flaws
└── Cloud Security (AWS/GCP)
$ echo $PLATFORMS
$ whoami
top-1%-researcher
Technical Arsenal
Years of offensive security experience distilled into actionable expertise
Web Security
API Security
Injection Attacks
Advanced Attacks
Reconnaissance
Automation
Track Record
Quality-focused security research with AI-driven methodology
🛡️ Methodology
Focused on private programs
📊 Platform Activity
"Clean reports with reproducible steps and actionable recommendations"
— Focus on quality
Security Research
Detailed technical write-ups of vulnerabilities discovered during bug bounty hunting
Real-Time Voting Results Leak via Broken Access Control
Critical authorization failure allowing unauthenticated access to real-time voting statistics.
Cloudflare WAF Bypass via Null Byte Injection
Discovered a critical WAF bypass using null byte injection, allowing direct access to protected endpoints.
CDN Directory Listing Information Disclosure
CDN server misconfiguration exposed directory structure, leaking pre-release promotional content.
Full Database Dump via NoSQL Injection
Discovered a critical NoSQL injection vulnerability allowing complete database extraction through unvalidated query parameters.
Privilege Escalation to Admin Analytics
Regular users could access administrative analytics endpoints due to missing role verification.
IDOR via Predictable MongoDB ObjectIDs
Discovered resource enumeration vulnerability through predictable sequential MongoDB ObjectIDs.
JWT Secret Brute Force Leading to Account Takeover
Weak JWT secret allowed brute force attack, enabling forging of arbitrary user tokens.
GraphQL Introspection Exposes Internal API Schema
GraphQL introspection enabled in production exposed entire API schema including internal endpoints.
OAuth State Parameter Missing Enables CSRF Account Linking
Missing state parameter in OAuth flow allowed attackers to link victim accounts to attacker's third-party account.
SSRF via PDF Generator to Internal Services
PDF generation feature allowed SSRF to internal AWS metadata service, exposing IAM credentials.
Race Condition in Coupon Redemption
Race condition allowed single-use discount coupons to be applied multiple times.
Stored XSS in Profile Bio Field
Insufficient HTML sanitization in profile bio allowed persistent XSS affecting all profile visitors.
Blind SQL Injection in Search Functionality
Time-based blind SQL injection in search parameter allowed full database extraction.
Subdomain Takeover via Dangling CNAME
Abandoned subdomain pointing to unclaimed cloud service allowed complete subdomain takeover.
Hardcoded API Keys Exposed in JavaScript Bundle
Production JavaScript bundle contained hardcoded API keys for third-party services.
Predictable Password Reset Token
Password reset tokens were generated using predictable timestamp-based algorithm.
XXE in XML Import Functionality
XML parser allowed external entities, enabling file disclosure and SSRF.
Host Header Injection Leading to Password Reset Poisoning
Application used Host header for generating password reset links without validation.
CORS Misconfiguration Allows Credential Theft
Wildcard CORS with credentials enabled allowed cross-origin exfiltration of sensitive data.
WebSocket Connection Lacks Authentication
WebSocket endpoint accepted connections without verifying authentication tokens.
Unrestricted File Upload to RCE
Image upload functionality lacked proper validation, allowing PHP file upload and remote code execution.
IDOR leads to Account Takeover
Found an Insecure Direct Object Reference vulnerability in the user profile endpoint effectively allowing full account takeover.
Self-XSS to Account Takeover via CSrf
Chaining a Self-XSS in the profile description with a CSRF vulnerability to force victims to execute malicious JavaScript.
Continuous Learning
Always expanding knowledge through certifications and hands-on training
📜 Certification Timeline
OSCP
Offensive Security Certified Professional
eWPTX
eLearnSecurity Web Penetration Tester eXtreme
BSCP
Burp Suite Certified Practitioner
CEH
Certified Ethical Hacker
📚 Currently Learning
# Next milestone
$ echo $NEXT_GOAL
OSCP by Q2 2025
Let's Connect
Have a private program invitation or want to discuss security research? I'm always open to new opportunities.
SECURITY DISCLOSURE
For responsible disclosure inquiries, include [SECURITY] in subject. PGP encryption preferred for sensitive reports.
$ echo "Messages are encrypted and stored securely"