Hi, I'm Tonmoy Rahman

Also known as TR THUNDER

Full Stack Developer • Security Researcher • Mobile Reverse Engineer

About Me

I'm Tonmoy Rahman, professionally known as TR THUNDER in the online community. I'm a passionate full-stack developer with expertise in web development, cybersecurity, and mobile reverse engineering.

My journey in technology spans across multiple domains - from building robust web applications to hunting security vulnerabilities and reverse engineering mobile applications. I love exploring the intersection of development and security.

Full Stack Development
Security Research
Mobile Reverse Engineering
Bug Bounty Hunter

Technical Expertise

Web Development (Full Stack)

PHPJavaScriptPython (Flask)HTML5CSS3MySQL

Data Capture & Analysis

WiresharkFiddlerBurp Suitemitmproxy

Security & Bug Hunting

OWASP ZAPBugcrowdHackerOneXSSCSRFIDOR

DevOps & Hosting

DockerNGINXPythonAnywhereVercel

Mobile Reverse Engineering

APKToolJadxFridaTermuxSSL Pinning Bypass

Featured Projects

Security Assessment Tools

Custom security testing tools and scripts for vulnerability assessment and penetration testing.

PythonOWASPBurp Suite

Mobile App Analysis Framework

Comprehensive framework for mobile application reverse engineering and security analysis.

FridaAPKToolJadx

Full Stack Web Applications

Modern web applications with robust backend APIs and responsive frontend interfaces.

PHPJavaScriptMySQL

Network Traffic Analyzer

Real-time network traffic analysis and monitoring tools for security professionals.

PythonWiresharkmitmproxy

Get In Touch

Ready to collaborate or discuss opportunities? Let's connect!

Telegram @tonmoythunder
GitHub Check out my repositories
Security Consulting Available for security assessments