About the Role
Join us in building an autonomous penetration testing platform that simulates real-world adversaries. You&aposll develop exploit chains, 0-day discovery systems, and evasive payloads that help organizations understand their security posture for cyber insurance and compliance.
What You&aposll Build
- Exploit Automation : Multi-stage attack chains from initial access to data exfiltration
- 0-Day Discovery : Intelligent fuzzing infrastructure and vulnerability research systems
- Evasion Techniques : Polymorphic payloads that bypass modern EDR / AV solutions
- Cloud Attacks : AWS / Azure / GCP exploitation modules and container escapes
- Custom C2 : Covert communication channels and post-exploitation frameworks
- Reporting Engine : Auto-generate compliance-ready pentest reports
Technical Skills Required
Languages : Python (expert), C / C++, Go / Rust, Assembly basicsWeb Exploitation : OWASP Top 10 (SQLi, XSS, SSRF, Deserialization, SSTI)Binary Exploitation : Buffer overflows, ROP chains, heap exploitationTools : Metasploit, Burp Suite, Cobalt Strike, IDA / GhidraCloud Security : AWS / Azure misconfigs, Docker / K8s attacksEvasion : AV bypass, sandbox detection, AMSI / ETW patchingMust-Have Credentials
HackTheBox : Minimum Pro Hacker rank (50+ owns) - include profile linkCTF Experience : Active participation (picoCTF, DEF CON quals, GoogleCTF)GitHub Portfolio : Security tools, exploit development, CTF writeupsProven Skills : CVEs, bug bounties, or published exploits are a huge plusPreferred Qualifications
TryHackMe Top 5% or PortSwigger Academy completionOSCP / OSWE in progress or completedpwnable.kr, ROP Emporium, or Nightmare challengesPersonal security research blog or YouTube channelContributed to open-source security toolsInterview Process
Portfolio Review : GitHub + HackTheBox profile assessmentTake-Home Challenge : Design an attack chain for given scenario assignmentRed Flags We Avoid
Only used automated scannersCan&apost code beyond basic scriptsNo hands-on exploitation experienceEthical flexibilityGreen Flags We Love
Built your own toolsLinux nutDiscovered real vulnerabilitiesActive security community contributorWhy This Role
This isn&apost a typical security internship running Nessus scans. You&aposll build the platform that makes traditional pentesting obsolete. Your code will simulate real attackers, helping protect thousands of organizations.
We need someone who sees a login page and thinks "SQLi, NoSQLi, LDAP injection, or mass assignment" Someone who gets excited about bypassing protections, not just finding vulns.
Show more
Show less
Skills Required
Buffer Overflows, Metasploit, C, K8S, ida, Go, Docker, amsi, Python, Aws, Assembly, Rust, Burp Suite, Xss, Owasp Top 10, Azure