OffensiveSecurityConsulting

Suman Roy • Offensive Security Consultant

Specializing in deep manual penetration testing, vulnerability research, and secure code review for modern applications.

Accepting New Engagements
Govt Secured
+
CVE Research
SCA
+ CVEs
Manual Testing
%
Experience
+ yrs
C
C
C++
C++
Kotlin
Kotlin
Java
Java
Python
Python
PHP
PHP
Ruby
Ruby
JavaScript
JavaScript
Go
Go
TypeScript
TypeScript
Kali Linux
Kali Linux
Burp Suite
Burp Suite
AWS
AWS
Wireshark
Wireshark
Docker
Docker
WordPress
WordPress
C
C
C++
C++
Kotlin
Kotlin
Java
Java
Python
Python
PHP
PHP
Ruby
Ruby
JavaScript
JavaScript
Go
Go
TypeScript
TypeScript
Kali Linux
Kali Linux
Burp Suite
Burp Suite
AWS
AWS
Wireshark
Wireshark
Docker
Docker
WordPress
WordPress
C
C
C++
C++
Kotlin
Kotlin
Java
Java
Python
Python
PHP
PHP
Ruby
Ruby
JavaScript
JavaScript
Go
Go
TypeScript
TypeScript
Kali Linux
Kali Linux
Burp Suite
Burp Suite
AWS
AWS
Wireshark
Wireshark
Docker
Docker
WordPress
WordPress
C
C
C++
C++
Kotlin
Kotlin
Java
Java
Python
Python
PHP
PHP
Ruby
Ruby
JavaScript
JavaScript
Go
Go
TypeScript
TypeScript
Kali Linux
Kali Linux
Burp Suite
Burp Suite
AWS
AWS
Wireshark
Wireshark
Docker
Docker
WordPress
WordPress
[ABOUT]
▶ [001]

About

Cybersecurity Researcher and Consultant specializing in Web Security, Secure Code Review, Malware Analysis, and Vulnerability Assessment. I help organizations strengthen their security posture through detailed manual analysis and real-world offensive security techniques. Currently based in Kolkata, West Bengal, India

With experience securing 25+ government platforms and supporting private organizations under NDA, I focus on identifying high-impact vulnerabilities, improving code quality, and building stronger defensive controls. My expertise spans OWASP Top 10, network and Active Directory assessments, IoT security, and multi-language static analysis.

0+
Orgs Secured
0+
Years Exp
0%
Manual Analysis
▶ [002]

Core Skills

Web App Security95%
API Security (Developing)70%
Penetration Testing88%
Secure Code Review / SAST92%

Certifications

CEH v12Cisco Cybersecurity AnalystOracle Cloud
▶ [003]

Arsenal

Burp Suite Community
OWASP ZAP
Nmap
Wireshark
MobSF
Ghidra
Python & Bash
Docker (Breakouts)
SQLMap & Nuclei
Git & CI Pipelines
Kali Linux

Specializations

OWASP Top 10 Web Security

Secure Code Review (Java, Python, PHP, JS, Go, .NET, C/C++)

Network & Active Directory Pentesting

API Security (Learning & Practicing)

Malware Analysis (Static & Dynamic)

[SERVICES]

Premium
Security
Services

Specialized security services tailored for modern organizations. I focus on deep manual analysis, secure code review, and targeted penetration testing to help build resilient and secure systems.

// SECURING GOVERNMENT SYSTEMS
// REAL-WORLD VULNERABILITY RESEARCH
// STRONG MANUAL ANALYSIS APPROACH
★ FEATURED
01

Penetration
Testing

Web, network, and Active Directory security assessments with a focus on real-world attack paths and high-impact vulnerabilities. Includes detailed reporting and prioritized remediation steps.

CEH Certified
CEH CertifiedMaster
Web Applications
APIs (In Development)
Network & AD Security
Wifi Hacking
02

Source Code
Analysis & SCA

In-depth manual secure code review across multiple languages to uncover complex logic flaws, insecure patterns, and potential CVE-level issues. Backed by experience contributing to SAST research.

SCASASTDASTMULTI-LANGUAGE REVIEWCODE QUALITY & SECURITY
03

Security
Consulting

Guidance on improving application security, strengthening internal processes, and aligning your organization with modern security best practices. Ideal for teams building or scaling their security program.

BEST PRACTICESARCHITECTURE GUIDANCERISK REDUCTION
04

Exploit
Development

Development of custom proof-of-concept exploits to demonstrate vulnerability impact, aid internal remediation, and support research initiatives.

POC DEVELOPMENTRESEARCH SUPPORT
05

Threat
Modeling

Identify attack surfaces and potential weaknesses across your application architecture. Tailored for startups, SaaS platforms, and teams planning secure releases.

ATTACK SURFACE ANALYSISARCHITECTURE REVIEWTHREAT IDENTIFICATION
AVAILABLE FOR PROJECTS

Let's Build
Secure Systems

Partner with me to build security-first applications. From architecture to deployment, I'll help you create robust, resilient systems.

CEH Certified
Government Experience
Deep Manual Testing
[EXPERIENCE]

Experience

A timeline of my professional journey, delivering high-impact security assessments and leading red team operations for global enterprises.

01/ 03
2023 - Present
Assigned_Role

Independent Security ResearcherIndependent Security ResearcherIndependent Security Researcher

Independent

Provide security assessments, secure code reviews, and vulnerability research across government platforms and private organizations under NDA. Discovered multiple high-impact vulnerabilities and contributed to CVE-level findings.

Skill_Stack
Secure Code Review
Exploit Automation
CVE Research
Web & Network Security
Technologies
Burp Suite
Burp Suite
Python
Python
Bash
Kali Linux
Kali Linux
View Case Studies
[RESEARCH]

Vulnerability
Research

Documenting critical vulnerabilities, zero-day exploits, and open-source security tools released to the community.

// REAL SECURITY FINDINGS
// OPEN-SOURCE ADVISORIES
// RESPONSIBLE DISCLOSURE
HIGH2025

Arbitrary Code Execution via Unsafe Deserialization

GHSA-f83h-ghpp-7wcc

Discovered and reported a local privilege escalation issue in pdfminer.six caused by insecure pickle deserialization. The advisory was published as an official GitHub Security Advisory.

Advisory
GHSA
Impact
Developers
Status
Active
View Advisory
HIGH2025

Improper Input Validation in Document Parsing

Pending CVE

Two additional vulnerabilities affecting open-source libraries. Vendor has acknowledged the report and is reviewing patches. Will be forwarded to MITRE if no response within the disclosure window.

Findings
2
Type
GHSA
Status
Review
Un-Published Report
CRITICAL2023

Scam Infrastructure Takeover (OSINT + Exploitation)

Case Study

Investigated and compromised a live scam infrastructure running a fraudulent rewards scheme. Documented the exploitation chain, backend weaknesses, and attack flow to assist law enforcement & awareness.

Impact
Helped 13+ Victims
Type
Ops
Approach
GrayHat
Read Case Study
RESEARCH2023 - Present

Offensive Security & CTF Research

Writeups

Active contributor in Capture-The-Flag competitions with detailed writeups covering web exploitation, forensics, reverse engineering fundamentals, and privilege escalation.

Writeups
20+
Focus
Web
Skill
High
View Writeups
[Projects]

open source
contributions

A curated selection of open-source tools and frameworks I've developed. These projects focus on automation, reconnaissance, and security testing.

// PYTHON & GO
// SECURITY TOOLS
// AUTOMATION
ActiveMaintained

ReconFavicon

OSINT tool for identifying applications and tech stacks using favicon hashing. Used widely by researchers for recon and fingerprinting.

PYTHONOSINT
View Project
Active

Xposed

Automated exploitation framework designed for practicing and testing security vulnerabilities across multiple categories.

PYTHONSECURITY
View Project
Exploitation

RSCHunter CVE-2025-55182

Powerful tool for detecting and exploiting React Server Component (RSC) vulnerabilities. Features automated detection and exploitation modules.

PYTHONRSC
View Project
ReconAutomation

PRISM

Modular penetration testing helper tool featuring recon, enumeration, and automation components for security workflows.

PYTHONSECURITY
View Project
Visualization

Nmap XML Visualizer

A clean, browser-based visualizer for Nmap XML outputs. Helps simplify port and service analysis with an interactive UI.

HTMLJAVASCRIPT
View Link
Open SourceContribution

FFUF Contribution

Contributor to FFUF, one of the most respected fuzzing tools in cybersecurity. Helped improve codebase through an approved pull request.

GOFUZZING
View Project
[Testimonials]

trusted by
industry leaders

Feedback from clients and colleagues I've worked with. These recommendations reflect my commitment to technical excellence and professional integrity.

// CLIENT FEEDBACK
// PEER REVIEWS
// ENDORSEMENTS
AS
EnterpriseVerified

Suman brings a rare combination of deep technical expertise and real problem-solving ability. He consistently delivers results, solves complex issues, and exceeds expectations every single time.

Aditya Seth

Vulnerability Analyst • PSIRT

AS
Enterprise

Suman brings a rare combination of deep technical expertise and real problem-solving ability. He consistently delivers results, solves complex issues, and exceeds expectations every single time.

Aditya Seth

Vulnerability Analyst

IM
Leadership

A dependable specialist with excellent team skills. Suman's judgment and decision-making consistently improve outcomes. One of the best professionals I've had the pleasure of managing.

Indrajit Mondal

Ex-EY

SS
Operations

A hardworking and reliable professional. His grasp of systems and troubleshooting lays a strong foundation for the advanced security expertise he delivers today.

Sairam Satyavada

Deputy General Manager

SC
Mentor

Highly professional and extremely hardworking. Suman will be an asset to any organization that values security excellence and continuous improvement.

Siddharth Chowdhury

Product Support Engineer

[FAQ]

frequently
asked

Common questions about my services, methodology, and engagement process. If you have more specific queries, feel free to reach out directly.

// SERVICES
// PROCESS
// ENGAGEMENT

What services do you offer?

How do I engage your services?

What is your typical turnaround time?

Do you work with government organizations?

What's included in the final report?

Do you support remediation and retesting?

Do you sign NDAs and handle sensitive systems?

Do you offer CVE research or vulnerability discovery?

Are you CERT-In Empanelled?

Do your assessments replace CERT-In audits?

Why choose an independent consultant instead of an audit firm?

Do you issue compliance certificates?

[CONTACT]

Let's build something secure.

Ready to elevate your security posture? Schedule a consultation or drop a direct line.

Direct Email
Accepting new projects
Loading Calendar...