Penetration Testing & Security Research
I identify critical vulnerabilities in enterprise systems through rigorous penetration testing, red team operations, and security research. Based in Nepal, working globally.
Technical Arsenal
Notable Engagements
YetiCyberOps Pvt Ltd
Conducting comprehensive penetration tests, vulnerability assessments, and security research for enterprise clients. Specializing in web applications, cloud infrastructure, and advanced exploitation techniques.
Full penetration test of major SAAS platform. Found 12 critical vulnerabilities including authentication bypass and payment processing flaws.
Discovered information disclosure vulnerability in REST API implementation affecting 10k+ users. Responsible disclosure completed with vendor.
Security assessment of web applications protected by WAF. Successfully bypassed firewall protections and identified SQL injection, XSS, and CSRF vulnerabilities.
CyberWarFare Labs
Red Teaming · Pentesting · MITRE ATT&CK
2025
Hackviser
Web Application Security
2025
Hackviser
Penetration Testing
2025
EC-Council
Cybersecurity · Network Security
2025
Cisco
Security Fundamentals
2024
Background
I'm Prashant Giri, a penetration tester at YetiCyberOps Pvt Ltd, based in Nepal with expertise in identifying critical vulnerabilities in enterprise systems. Known in the security community as llyr, I specialize in web applications, cloud infrastructure, and advanced attack techniques.
Passionate about security research and responsible disclosure. Active contributor to bug bounty programs, CTF competitions, and the cybersecurity community. I believe in making the digital world safer through rigorous testing and knowledge sharing.