I am Aawart
A student

I am Aawart K C from Lalitpur, Nepal. My passion lies in offensive security, vulnerability research, and pushing systems to their limits. I constantly learn and experiment, exploring web exploits and networks to uncover weaknesses and sharpen my craft.

Say Hi
Aawart KC
About Me

I am Aawart KC

Hi! I am into cybersecurity and CTF challenges with my team Y3ti@Sec from Nepal, and online I go by NPX@Aawart. When I’m not solving challenges or hunting bugs, I share tips and resources with my team.

I also write blog posts and detailed writeups about challenges, exploits, and security techniques. You can check out my blog to see what I learn and share with the community.

Aawart KC
Skills

Here are few tools I use for my work.

Wireshark

Wireshark

Burp

Burp Suite

HashCat

Hashcat

Metaspoit

Metasploit

nmap

Nmap

zap

OWASP ZAP

0

Bugs found

0

CTF joined

0

Flag

0

Blog Posts

My Services

What I Can Do For You

I help find and fix vulnerabilities in websites and applications, keeping projects secure from online threats. My focus is on learning and applying cybersecurity practices to identify weaknesses, strengthen defenses, and provide reliable support.

As a CTF (Capture The Flag) player, I also create and host challenges, as well as give sessions to share cybersecurity knowledge in a hands-on, engaging way. This allows me to both grow my skills and help others learn security in a practical manner.

Let's Talk

Web & App Security

I secure websites and apps by identifying risks and strengthening defenses.

Pentesting & Assessments

I identify security risks and suggest clear solutions to strengthen protection.

Workshops & CTFs

I host CTFs and sessions to make cybersecurity learning hands-on.

Let's Talk

Feel Free to Contact

Team:

Y3ti@Sec

Email:

aawart2005@gmail.com

Location:

Lalitpur, Nepal