Hello, I'm

Rahad Chowdhury

Cyber Security

Specialist

BugsBD

Limited

S.M. Rahad Chowdhury

Cyber Security Specialist

  • AddressShyamoli, Dhaka-1207
  • E-mail [email protected]
  • Phone+880 1719 420309
  • WorkingAvailable For Pentesting
  • availabilitySkype, WhatsApp, Linkedin, Discord, Facebook, Telegram
Rahad Chowdhury

Resume
  • EDUCATION
  • 2016 2012
    DHAKA, Bangladesh

    BSc. in CSE

    University : Prime University
    BSc. in Computer Science & Engineering
    Class of 2016
  • 2009 2007
    Rajshahi,Bangladesh

    HSC

    College: Sarail Ideal College
    Group : Science
    Class of 2009
  • 2007 2003
    Rajshahi,Bangladesh

    SSC

    School : Barkandri High School
    Group : Science Class of 2007 (Six to Ten)
  • 2002 1997
    Rajshahi,Bangladesh

    Primary

    School: Barkandri Govt. Primary School
    Class : To Class One
  • JOBS AND EXPERIENCE
  • Continue 2021
    Washington, D.C, USA

    MalwareCare

    Cyber Security Specialist
  • 2021 2017
    Dhaka, Bangladesh

    BugsBD Limited

    Cyber Security Specialist
  • 2021 2019
    Dhaka, Bangladesh

    IQSA Soft

    Penetration Tester
  • 2019 2017
    Dhaka, Bangladesh

    Soft IT Security

    Web Designer
  • 2018 2017
    Dhaka, Bangladesh

    Golden Harvest

    Data Operator
  • 2017 2016
    Dhaka, Bangladesh

    Computer Graphics & Design Limited

    Data Entry Operator
  • Continue 2016
    Bangladesh

    SQLi Wiki

    Super Moderator
  • Project Work
  • Dec 2019 Oct 2019
    Bangladesh

    SureCash

    Penetration Testing and Vulnerability Assessment
  • Jul 2019 Apr 2019
    Bangladesh

    a2i Programme

    Vulnerability Assessment and Penetration Testing
  • Jan 2019 Oct 2018
    Bangladesh

    Prothom-Alo

    Penetration Testing and Vulnerability Assessment
  • Training
  • Oct 2020 Oct 2020
    Online

    Udemy Course

    Ethical Hacking Course
  • Apr 2018 Nov 2017
    Dhaka, Bangladesh

    SEIP

    Web Design and Development
  • May 2011 Dec 2010
    Bogura, Bangladesh

    Technical Training Center - TTC

    Auto CAD 2D & 3D
Skills
Penetration Testing
87%

OWASP Top 10 Vulnerabilities and Others Security Attack Mobile App Penetration Test Network Vulnerability Testing Source Code Audit Use Top Penetration Tools Operating System: Kali, MAC, Ubuntu, Windows CMS Exploitation LEVEL : INTERMEDIATE
Programming Language
70%

Programming C PHP Python JavaScript Kotlin Visual Basic LEVEL : MEDIUM TO INTERMEDIATE
WEB DEVELOPPEMENT
90%

HTML CSS JavaScript PHP Laravel & CodeIgniter CMS: WordPress, Drupal, Joomla, OpenCart, ETC LEVEL : INTERMEDIATE
DESIGN
80%

Photoshop Visual Studio/Camtasia Illustrator AutoCAD 2D & 3D Lightroom LEVEL : INTERMEDIATE
Recommendations
Thank you for notifying us regarding potential gaps in our security. We appreciate those of you who partner with us to rectify vulnerabilities to ensure the least amount of impact and risk to our stakeholder communities.​
Rahad Chowdhury
Choice Hotels International
United States
To whom it may concern this is to acknowledge Rahad Chowdhury's assistance in identifying a vulnerability in CarJam security protection. Rahad also assisted in retesting the server configuration once it was addressed.
Rahad Chowdhury
CEO - CarJam Online Ltd
NEW ZEALAND
Thank you for sending in your finding [Reflected XSS]. We have remediated the bug and want to thank you for sharing this with us. We thank you and hope you are doing well.
Rahad Chowdhury
Verizon Corporate Security
UNITED STATES
Mr. Chowdhury discovered a Reflected XSS vulnerability in our website and reported it to us.
Rahad Chowdhury
DevOps Engineer at Panic Inc.
UNITED STATES
Rahad really gave us a hand in cyber security industry. Thanks to his report of a bug he detected in our solution, we improved our Pidlitacka eshop. We want to thank him for his professionalism and skills which really helped us.
Rahad Chowdhury
PID Lítačka
PRAGUE
Thank you for your finding and helping us keep our users secure and thanks again for your report
Rahad Chowdhury
Mbed TLS
UNITED STATES
Some of my Acknowledgments and Hall of Fame

Certification:- Intel Corporation

Certification:- ESET

Certification:- JetBrains

Certification:- LeasePlan Corporation

Certification:- Kirim.email

Certification:- CarJam Ltd

Hall of Fame

Link:- JetBrains

Link:- FastWeb

Link:- UN Women

Link:- Avalara

Link:- Hubspot

Link:- T-Mobile

Link:- Prezi

Link:- Report URI

Link:- Vocus Group

Link:- Panic

Link:- Rezdy Pty Ltd

Link:- Treebo Hotels

Link:- PaperHelp

Link:- Missiveapp

Link:- iDevices

Link:- RedWolf

Link:- Subreg

Link:- Winni

Link:- NVIDIA

Link:- Mbed TLS

Link:- Overstock

Link:- SAP Concur

Link:- Humble Bundle

Link:- Under Armour

Link:- Jet.com

  • Rahad Chowdhury
    Child Safeguarding Training

    Online Child Safeguarding Training in UNICEF

    Achievements 10/02/2021
  • Rahad Chowdhury
    The Complete Python Hacking Course: Beginner to Advanced

    Training from Udemy

    Event & Training 10/02/2021
  • Rahad Chowdhury
    WaybackURL Script

    Just I try to make and design waybackurl script own myself

    Design 10/02/2021
  • Rahad Chowdhury
    Subdomain Checker

    Just I try to make and design Subdomain Checker script own myself

    Design 10/02/2021
  • Rahad Chowdhury
    SSRF Checker Script

    This script make and design for me and only I know how to use this script

    Design 10/02/2021
  • Rahad Chowdhury
    Reverse IP Lookup

    Reverse IP Lookup but help from hackertarget

    Design 10/02/2021
  • Rahad Chowdhury
    Web Design and Development

    Web Design and Development training from SEIP and Sponsors Bangladesh Bank and World Bank

    Event & Training 10/02/2021
  • Rahad Chowdhury
    AutoCAD 2D & 3D

    AutoCAD 2D & 3D training from Technical Training Center(TTC), Bogra

    Event & Training 10/02/2021
  • Rahad Chowdhury
    Ethical Hacking Course

    Ethical Hacking Course - Udemy Course

    Event & Training 10/02/2021
Services
Web App Penetration Testing

Provides a complete Penetration Test against the web application in order to ensure its safety.

Android App Penetration Testing

Provides Android Application Penetration Testing in order to make the app secured.

Network Penetration Testing

Provides Network Penetration Test against the network, server in order to ensure its safety.

Source Code Analysis

Provides a complete Source Code Analysis in order to make the app secured.

Wireless Penetration Testing

Provides Wireless Penetration Test in order to make the wireless secured.

Web Design and Development

Provides Web Design with Development in order to make the app secured.

Providing Total:

Web Application Penetration Test

More Information

Are you Hacked?

Your Cyber Security Partner

Contact Us Now!
Our plans

Choose your perfect plan

Individual
Company

WEB APPLICATION PENETRATION TESTING

Starter

Deal

Web Design and Dev
Design

Get Started

Pro

Deal

Web and Mobile App
Pentest

Make me a pro

Starter

Deal

WEB APPLICATION
PENETRATION TESTING

Get Started

Pro

Deal

WEB APPLICATION, MOBILE APPLICATION, NETWORK, SOURCE CODE
PENETRATION TESTING

Make me a pro

You want to visit my Blog?

Rahad Chowdhury Blog

Open Blog Section
Drop A Line
Let's Get In touch

ADDRESS

1/C(5th Floor), Road#01, Shyamoli,
                    Dhaka, Bangladesh-1207

PHONE

+880 1719 420 309