Hi I'm Prial Islam

AKA OxPrial

I am a full-time student of Power Engineering and a part-time learner at Cyber Security stuffs. Also doing Bug Bounty hunting and currently ranked 125th on Synack Red Team, 120th on Bugcrowd, and have over 3000 Reputation Points on HackerOne Bug Bounty Platform. I actively take part in CTF (Capture the flag) challenges to learn new things and sharpen my skills.

About Me

A Teenage Boy With A Passion For Breaking Security_____

I’m an Independent Security Researcher and Red Team Member at Synack inc. I’m currently working in the cybersecurity sector mainly as a Bug Bounty Hunter and Penetration Tester, performing web application, mobile application, and network security assessments. With over 3 years of experience, I’ve identified major security vulnerabilities in the world’s well-known companies including Google, Facebook, Microsoft, Twitter, Yahoo, Uber, Github etc. Acknowledged by more than hundreds of companies and listed in over +100 Halls of Fame.
prial islam khan 0xprial

My Skills

My Skills Can Help You To Secure Your Assets

I have 5+ years of experience in web/mobile application security assessments and network security testing. I write blogs on topics related to cybersecurity and Bug Bounty as a guest writer and for my own blog located at blog.0xprial.com

Hacking Skills

Website Security Testing
100%
Web Application Security Testing
100%
Mobile Application Security Testing
80%
API Security Testing
90%
Network Security Testing
95%

Coding Skills

javascript
80%
PHP
80%
Bash
80%
Ruby
80%
HTML/CSS
90%

Knowledges

Digital Design
Social Networking
Social Media
Social Engineering
Time Management
Communication
Problem-Solving
Reverse Engineering
Cryptography
Analytics & Intelligence
Steganography
Reconnaissance
Capture The Flag
Cyber Security
Firewall/IDS/IPS
Python
OSINT

Services

My Services Are Mainly Manual Or Automated Penetration Testing To Identify Security Vulnerabilities.

Penetration testing is also commonly referred to as a pen test (or ethical hacking) and is a method used to perform security testing on a system or asset used by a business or other organization. Pen tests involve a variety of methodologies designed to explore a company’s assets to identify potential vulnerabilities and test to ensure the vulnerabilities are real.

Web-App Penetration Testing

Provides a complete manual penetration test against the web application in order to ensure its safety.

Network Penetration Testing

Provides a complete manual penetration test to improve network security and provide protection for the entire network and connected devices against future attacks.

Mobile App Penetration Testing

Provides IOS and Android application penetration testing in order to make the mobile app secured using manual or automated penetration testing methods to identify any vulnerability.

My Acknowledgements

Acknowledgement Is The Only Way To Keep Love Alive

~ Barry Long

Got acknowledged by more than 300+ well known companies for reporting security vulnerabilities in their services and products. Acknowledgments include monetary rewards, certificates, hall of fame, and swags. Some of my top acknowledgements are …
0 +
Valid Reports
0 +
Bug Bounty Acknowledgements
0 +
Year's Experience

My Write-Ups

My Personal Blog

My recent research works on bug bounty and ethical hacking.