$cat resume.json

Dilip Prasad

CRT, OSCP & CPSA-Certified Penetration Tester

{ About }

CRT, OSCP and CPSA-certified Penetration Tester with experience delivering web, API, internal, cloud and Active Directory assessments for enterprise clients across UK, EU and US sectors. Skilled in full attack-chain exploitation, domain compromise, adversary simulation, recon automation and high-quality reporting tailored for engineering and leadership audiences.

Adept at articulating business risk, guiding remediation and delivering measurable security improvements across the full engagement lifecycle — from scoping and testing through to evidence collection, reporting and client debriefs.

Location:Leicester, England, UK
Email:dilipprasad35@gmail.com
Phone:+44 7407 004776

< Experience />

Penetration Tester — Securin Inc

2021 – 2023

Chennai, India

  • Delivered web, API, internal, cloud and mobile assessments using CREST/PTES methodologies.
  • Performed full Active Directory attack paths (Kerberoasting, AS-REP, ADCS, ACL abuse, DCSync).
  • Lateral movement, pivoting/tunneling (SSH, Chisel, Ligolo-NG), SOCKS relays, segmentation bypass.
  • Developed automation for recon, payload generation and reporting pipelines.
  • Produced high-quality reports with evidence, risk impact and executive summaries.

Bug Bounty Hunter

2023 – Present

Leicester, UK

  • Identified critical vulnerabilities (RCE, SSRF, IDOR, authentication bypass) via private programs.
  • Conducted advanced reconnaissance, endpoint analysis, and exploit chaining.

Freelance Penetration Tester

2021
  • Performed web, API and infrastructure testing for SME clients.
  • Delivered scoping, exploitation, reporting and client debrief end-to-end.

🎓 Education

MSc Cybersecurity — University of Birmingham

2023 – 2024

BSc Computer Science — SRM University

2016 – 2020

# Certifications

OSCP — Offensive Security Certified Professional

Offensive Security

Verify →

CRT — CREST Registered Tester

CREST

Verify →

CPSA — CREST Practitioner Security Analyst

CREST

Verify →

🔬 Research & Contributions

  • Published exploit chains and methodology deep-dives focusing on Active Directory, cloud and web exploitation, including privilege escalation, misconfiguration abuse and path chaining.
  • Developed custom tools for recon, enumeration, attack-surface mapping and exploitation workflow automation using Python and PowerShell.