More

Top 5 Pakistani Hackers (also the most dangerous)

Pakistan is known for many things, unfortunately, hacking isn’t one of them. But they should be as some of their hackers rank among the best in the world. 

But before beginning this list, do you know what hacking is? Hacking is the process of breaching and exploiting the weaknesses of any computer system or network. There are broadly two types of hackers, ethical hackers and unethical or blackhat hackers. Ethical hackers work towards finding bugs and exploitations on any system to improve its defences so that no one else can exploit them whereas blackhat hackers hack their way into systems for personal gain.

This is a list of some of the best ethical hackers in Pakistan and their achievements so far.

Rafay Baloch

Rafay Baloch is one of the, if not the most famous hackers in Pakistan. He is best known for his work in discovering various vulnerabilities in the Android operating system. Rafay Baloch has also been acknowledged as a security researcher by industry giants like Google, Facebook, PayPal, Apple, Microsoft, and many other international organisations and he is the first Pakistani to be acknowledged in this way. He was named in the Top 5 Ethical Hackers of 2014″ by CheckMarx which was followed by a title in the lists of “15 Most Successful Ethical Hackers WorldWide” and among “Top 25 Threat Seekers” by SCmagazine. On 23 March 2022, he was even awarded the pride of Pakistan award for his work in the field of cybersecurity.

Shahmeer Amir

Shahmeer Amir is a bug bounty hunter. He is currently named the 3rd most accomplished bug hunter in the world and the 11th most top-rated hacker in the world. Shahmeer Amir has single-handedly assisted over 400 companies including but not limited to Facebook, Microsoft, Yahoo, Google, LinkedIn, Twitter, etc. He achieved all this at the young age of just 21 years.

Chaudhry Mansab Ali

Chaudhry Mansab Ali is a public speaker and is most notable for his presentations and education-based approach in regards to hacking. He has more than 10 years of experience in the field of Cyber Security. He currently works as an anchor for Royal News and has established 5 institutes in different cities to prioritise the learning of cyber and web security in Pakistan and to nurture some more brilliant ethical hackers from the country.

Ahsan Tahir

Ahsan Tahir is a self-taught prodigy who started his hacking career at the young age of 12 and managed to help the biggest companies with their system within a year. By the time he was 13 he had already spotted bugs for companies like Microsoft and Google and continues to do so years later. He is currently 18 years old and continues to find bugs for big firms.

Ammar Jafri

Ammar Jafri is an internationally renowned hacker as he was the Former Director of FIA (Federal Investigation Agency) and is the founder of Digital Pakistan at IUB. He has more than 40 years of experience in this field and has been awarded with the highest industry honours in Pakistan.

If you want to know about Most Dangerous Indian Hackers read this.

Show More

One Comment

Leave a Reply

Related Articles