Web Penetration Testing Intern
Orange Digital Center
Oct 2024 - Nov 2024 (2 months)
• Hands-on labs covering key OWASP Top 10 vulnerabilities, including SQL Injection, Cross-Site Scripting (XSS), Directory Traversal, and Unauthorized Access. • Applied Burp Suite, OWASP ZAP, and manual techniques for identifying and assessing vulnerabilities. • Completed a vulnerability discovery project focused on identifying and exploiting SQL Injection, Unauthorized Access, and Directory Traversal vulnerabilities, culminating in a detailed report on findings and recommended mitigations.