Command Palette

Search for a command to run...

_
> Loading system modules... [0%]

>

[Age]22
[Location]Bengaluru, India
[Current Role]Cybersecurity Analyst
[Company]Société Générale
[TryHackMe]Top 1%
[Education]PES University (2025)

> Installed Modules

Capabilities Unlocked:

[+] Languages

Python
C
C++
JavaScript
Bash

[+] Penetration Testing

Metasploit
Nmap
Burp Suite
Hydra
SQLmap

[+] Threat Analysis

Wireshark
Nessus
John the Ripper
Hashcat

[+] Web Security

OWASP Top 10
XSS
SQL Injection
CSRF
API Security

[+] OSINT & Forensics

Digital Forensics
OSINT Tools
Memory Analysis

[+] Other

Linux Mastery
MERN Stack
Git
Docker
Team Collaboration

> Accessing Work Log...

> Accessing Projects...

> Achievements & Certifications

[+]EC-Council Certified Cybersecurity Technician
[+]TCM Practical Junior Penetration Tester
[+]Google Cybersecurity Specialization
[+](ISC)² Systems Security Certified Practitioner
[+]TryHackMe Top 1%
[+]Winner – ISFCR CTF (2023)
[+]Winner – Digital Forensics CTF (2024)
[+]Top 5 – Kalpana Hackathon

> Philosophy

"Cybersecurity, to me, is a form of art - a balance between logic, curiosity, and chaos. My goal isn't to just find vulnerabilities - it's to understand how things fail, so we can build systems that never do."

"You don't find exploits - you uncover truth."

// Security is not a destination, it's a journey
// Every vulnerability is a lesson
// Every tool is a responsibility

> Side Missions

[+]Painting & Digital Art
[+]Fitness and Sports - Football, Badminton, Tennis, Chess
[+]Cooking and experimenting with new recipes
[+]Contributing to open-source security projects

> Connect with Pannag

> © 2025 Pannag Kumaar. All systems operational.

> Explore. Learn. Build. Secure.