Skip to content
View sajjadsiam's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report sajjadsiam

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sajjadsiam/README.md

Sajjad Siam

Cybersecurity Researcher | Bug Bounty Hunter | Full Stack Developer | Web Penetration Tester

Website YouTube LinkedIn Email

Profile Views


πŸ‘€ About Me

🌍 Location: Dhaka, Bangladesh
πŸ’Ό Role: Cybersecurity Researcher & Full Stack Developer
πŸ” Specialization: Web Security, Bug Bounty Hunting, Penetration Testing
🎯 Current Focus: Finding vulnerabilities and building secure applications

Who I Am:

I'm a security researcher who specializes in finding and fixing vulnerabilities in web applications. I work as a bug bounty hunter, discovering security flaws before malicious hackers can exploit them. I also build secure web applications using modern technologies and share my knowledge through YouTube tutorials to help others learn about cybersecurity and web development.


πŸ› οΈ Skills & Expertise

πŸ” Cybersecurity Skills

Category Technologies & Tools
Penetration Testing Web Application Testing, API Security, Authentication Testing
Vulnerability Research OWASP Top 10, SQL Injection, XSS, CSRF, Business Logic Flaws
Bug Bounty Platforms HackerOne, Bugcrowd, Private Programs
Security Tools Burp Suite, OWASP ZAP, Metasploit, Nmap, SQLMap, Wireshark
CTF & Challenges Capture The Flag Competitions, Security CTFs

πŸ’» Development Skills

Category Technologies
Frontend JavaScript, TypeScript, React.js, Next.js, HTML5, CSS3, Tailwind CSS
Backend Node.js, Express.js, Django, Python, REST API, GraphQL
Databases MongoDB, PostgreSQL, SQLite, Redis
Blockchain Solidity, Web3.js, Smart Contract Security
Tools & DevOps Docker, Git, GitHub, Linux (Kali, Ubuntu), VS Code

πŸ† What I Do

Security Research & Bug Bounty

  • πŸ” Active Bug Bounty Hunter - Finding and reporting security vulnerabilities on platforms like HackerOne and Bugcrowd
  • 🎯 Web Penetration Testing - Testing web applications for OWASP Top 10 vulnerabilities
  • 🚩 CTF Player - Participating in Capture The Flag competitions and security challenges
  • πŸ›‘οΈ Responsible Disclosure - Helping companies fix security issues before hackers exploit them

Development & Content Creation

  • πŸ’» Full Stack Development - Building secure, modern web applications
  • πŸŽ“ YouTube Content Creator - Teaching cybersecurity and web development on my channel
  • πŸ”§ Tool Development - Creating security tools and scripts for testing
  • πŸ“š Knowledge Sharing - Writing tutorials and guides for the community

πŸ’Ό Professional Services

I offer professional services for businesses and individuals:

πŸ” Security Services

  • βœ… Web Application Security Testing - Find vulnerabilities before hackers do
  • βœ… Penetration Testing - Comprehensive security assessment of your systems
  • βœ… API Security Testing - Ensure your APIs are secure from attacks
  • βœ… Security Code Review - Review your code for security vulnerabilities

πŸ’» Development Services

  • βœ… Full Stack Web Development - Build modern, secure web applications
  • βœ… Secure Application Design - Design applications with security in mind
  • βœ… Bug Bounty Collaboration - Work together on vulnerability research
  • βœ… Security Consulting - Get expert advice on security best practices

πŸ“¬ Let's Connect

I'm always open to collaboration and new opportunities!

πŸ“± Contact Information

Platform Link
πŸ“§ Email sajjadsiam@yahoo.com
🌐 Website sajjadsiam.com
▢️ YouTube @sajjadsiam13
πŸ’Ό LinkedIn @sajjadsiam13
πŸ’» GitHub @sajjadsiam

🀝 Open to Collaboration On:

  • πŸ” Security research projects and bug bounty programs
  • πŸ› οΈ Open source security tool development
  • 🚩 CTF team participation and competitions
  • πŸŽ₯ Educational content creation and tutorials
  • πŸ’Ό Professional security consulting projects

πŸ’‘ My Mission

"Making the web safer, one vulnerability at a time."

I believe that security should be accessible to everyone. Through my work in bug bounty hunting, penetration testing, and educational content, I aim to:

  • πŸ”’ Help companies secure their applications before hackers attack
  • πŸ“š Share knowledge to help others learn cybersecurity
  • 🌐 Make the internet a safer place for everyone
  • 🀝 Build a strong, collaborative security community

🎯 Fun Facts

  • πŸ’» Favorite Code: print("Hello, Security World!")
  • πŸ› Favorite Activity: Finding bugs that others miss
  • πŸ“– Always Learning: New vulnerabilities, tools, and techniques
  • β˜• Powered By: Coffee, curiosity, and a passion for security

⭐ If you find my work helpful, consider starring my repositories!

πŸ“§ Business Inquiries: sajjadsiam@yahoo.com


"The only truly secure system is one that is powered off, cast in a block of concrete, and sealed in a lead-lined room with armed guards."
β€” Gene Spafford

Pinned Loading

  1. Portfolio Portfolio Public

    Portfolio website | HTML , Tailwind CSS & Javascript

    HTML 1

  2. hackerone hackerone Public

    TypeScript 1

  3. writeup-manager writeup-manager Public

    TypeScript 1