
Aditya Sadamwar
ID: CCE754664
Aditya Sadamwar
ID: CCE754664
- Maharashtra, India

Aditya Sadamwar
ID: CCE754664

Employment History
2025

Codelancer Cybersecurity and Forensic Pvt. Ltd.Invite company
19th Apr 2025 to 19th Nov 2025
Cybersecurity Analyst
19th Apr 2025 to 19th Nov 2025
Roles & Responsibility
Conducted web application penetration testing using Burp Suite, Nmap, and Kali Linux. Identified and reported vulnerabilities (XSS, SQLi, CSRF) on platforms like Mutillidae II and bWAPP. Performed reconnaissance and brute-force attacks; documented findings following OWASP Top 10. Contributed to a threat detection project using Python and Flask.
Skills
- Cybercrime
- Linux
- Nmap
- Python
- TCP
- VAPT
- cybersecurit
Verification Pending
Education
2025
B.tech in Computer Science Engineering
Rajiv Gandhi College of engineering research and technology chandrapur
21st Dec 2021 to 21st Jun 2025
2025
B-Tech in Computer Science Engineering
Rajiv Gandhi College of Engineering, Research and Technology (RCERT)
1st Jan 2021 to 1st Jan 2025 (Expected)
2021
HSC in General Science
Nav Bharat Jr Science College Mul District Chandrapur
26th Jun 2019 to 18th Mar 2021 (Expected)
2019
SSC
Nav Bharat Vidyalay Mul District Chandrapur
26th Jun 2018 to 19th Apr 2019 (Expected)
Expertise
Web Penetration Testing: OWASP Top 10
5/5
XSS
5/5
SQLi
5/5
CSRF
5/5
IDOR
5/5
VAPT Tools: Burp Suite
5/5
Nmap
5/5
Wireshark
5/5
Metasploit
5/5
Recon tools
5/5
Httrack
5/5
Automation tools
5/5
SS Scanner
5/5
Operating Systems: Linux
4/5
Parrot OS
4/5
Programming: Python (Basic)
2/5
Lingo
English
Verbal
5/5
Written
5/5
Hindi
Verbal
5/5
Written
5/5
Marathi
Verbal
5/5
Written
5/5
