Hello! I'm Henil Gandhi, a passionate and driven Master's student in Cyber Forensics & Security at the Illinois Institute of Technology. With a strong foundation in cybersecurity, I specialize in web application security, penetration testing, and digital forensics. My journey in cybersecurity began with a curiosity about technology, and over the years, I've cultivated a deep interest in how digital systems can be secured, optimized, and protected from threats.
I have hands-on experience with various security tools like Burp Suite, Nmap, Metasploit, Wireshark, and Kali Linux, and I'm proficient in Python and Shell scripting for automating security tasks and vulnerability assessments. I have also participated in multiple cybersecurity hackathons, including IISF CTF, where I honed my skills in real-world scenarios. In addition to my technical expertise, I believe in the power of knowledge sharing and enjoy collaborating with others to build better security solutions. Feel free to explore my projects and achievements here. I look forward to connecting with like-minded professionals and continuously learning and growing in this dynamic field of cybersecurity.
Co-authored a paper in Digital Forensics in the Age of AI.
Read the PaperBeginner-friendly research paper on web app vulnerabilities.
Read the PaperAug 2025
Jan 2024
Mar 2022
May 2024
Dec 2022
Nov 2022
Oct 2022
Oct 2022
Mar 2022