$ whoami --verbose

About Me

> I work in offensive security, with a primary focus on ethical hacking and securing digital infrastructure through advanced techniques.

> My core expertise lies in simulating real-world attacks, identifying vulnerabilities, and assessing the security posture of systems and networks.

$ ./list_certifications.sh

Certificate: eJPT - eLearnSecurity Junior Penetration Tester

> Issuer: eLearnSecurity

> Credential ID: 145517191

Certificate: Ethical Hacking - NPTEL IIT Kharagpur

> Issuer: NPTEL - IIT Kharagpur

$ tree expertise/

├──Penetration Testing

├──Red Team Operations

├──Web Exploitation

└──Ethical Hacking

$ ./profile.sh

User: Kaulik Makwana

Role: Offensive Security Engineer

Focus: Penetration Testing

Status: Active

$ tree tools/

├──Kali Linux // Primary Operating System

├──Burp Suite // Web Application Testing

├──Nmap // Network Discovery

├──Metasploit // Exploitation Framework

├──Wireshark // Network Analysis

└──Python & Bash // Scripting & Automation

$ tree learning_paths/

├──Active Directory [in progress]

├──AI Red Teaming [learning]

└──Web Penetration Testing [advancing]