Offensive Security Intern

Insights

  • Date posted

    July 9, 2025

  • Closing date

    July 26, 2025

  • Location

    Bengaluru

  • Offered Stipend

    Min: ₹12,000/month

  • Duration

    4 Months

  • Pursuing Degree

    B.Tech

  • Year of Study

    Fourth Year

Description

About the Role

This role is for aspiring ethical hackers ready to go beyond textbook pentesting. You’ll join our red team and work on real-world attack simulations for high-risk clients in fintech and Web3 sectors. Expect to learn and apply advanced tactics across multiple layers: network, app, and human.

Responsibilities

  • Assist in red team simulations using internal tools

  • Exploit known CVEs and craft custom payloads

  • Help run phishing simulations and social engineering campaigns

  • Document findings in structured technical reports

Tools You'll Use

  • Burp Suite, Nmap, Metasploit, Cobalt Strike, Wireshark

  • Ghostgrid’s internal APT simulation framework: PhantomStack

Ideal Candidate

  • Strong grasp of OWASP Top 10

  • Experience with Linux CLI, basic scripting (Python, Bash)

  • Bonus: Solved CTF challenges or built custom exploits

Greatness Starts Here

13 days left to apply

Apply Now

Cancel
Internship Alerts
Subscribe to get instant alerts about new, relevant internships delivered straight to your inbox.
Subscribe
Send message
Cancel