Hi There,
I'm Pancham Narang
i am into
About MeIām Pancham Narang also known as ExploitReaper, a passionate and skilled cybersecurity researcher and reverse engineer with hands-on experience in malware analysis, Android application security, and vulnerability research. I specialize in dissecting real-world malware, performing in-depth reverse engineering, and uncovering security flaws in web and mobile applications. My core strengths include OSINT, HUMINT, penetration testing, and threat intelligence. I also lead my own research initiative focused on custom malware analysis pipelines and real-time exploit discovery. Actively engaged in platforms like Bugcrowd and HackerOne, I continually strive to expand my knowledge, sharpen my skills, and contribute meaningfully to the cybersecurity ecosystem.
email : flickerhackingfirm@gmail.com
place : Delhi, India
Expert reverse engineering of software, malware, and firmware to understand internal mechanisms and security implications.
Custom malware development for red team operations and comprehensive analysis of advanced malware strains.
Comprehensive security assessment of Web, Network, API, and Mobile applications to identify and exploit vulnerabilities.
Systematic evaluation of security weaknesses in systems and applications with detailed remediation guidance.
Expert handling of security incidents and detailed digital forensics investigation for threat analysis.
Advanced adversary simulation and social engineering assessments to test organizational security posture.
Proactive threat hunting and in-depth analysis of malicious software to understand attack patterns.
Comprehensive security assessment of AWS, Azure, and GCP environments to ensure cloud infrastructure safety.
End-to-end setup and management of Security Operations Center for continuous security monitoring.
Detailed security analysis of application source code and implementation of security hardening measures.
In-depth evaluation of network infrastructure and security controls to identify vulnerabilities.
Comprehensive hardening of Active Directory infrastructure against modern attack techniques.
Creation and review of security policies, procedures, and architecture aligned with business needs.
Preparation and assessment for ISO 27001, GDPR, PCI-DSS, and other security compliance requirements.
Implementation of Zero Trust architecture and security controls across organization infrastructure.
Integration of security practices into DevOps pipelines for secure software development lifecycle.
Specialized security testing of mobile applications and IoT devices for vulnerability assessment.
Advanced cyber threat intelligence gathering and dark web monitoring for proactive security.
Virtual Chief Information Security Officer services for strategic security guidance and leadership.
Comprehensive security awareness, phishing simulation, and corporate training programs.
Jun 2025 - Present
Feb 2023 - Jun 2025
Dec 2023 - Present
April 2024 - Jan 2025
May 2025 - Jun 2025