I’m driven by curiosity, committed to security, and passionate about ethical hacking. From exploiting vulnerabilities to building secure systems, I navigate the digital battlefield with a hacker mindset and a defender’s heart. Whether it's analyzing bugs, participating in CTFs, or securing APIs, I thrive on challenges that push the boundaries of modern cybersecurity.
Hello! I'm Henil Gandhi, a passionate and driven Master's student in Cyber Forensics & Security at the Illinois Institute of Technology. With a strong foundation in cybersecurity, I specialize in web application security, penetration testing, and digital forensics. My journey in cybersecurity began with a curiosity about technology, and over the years, I've cultivated a deep interest in how digital systems can be secured, optimized, and protected from threats.
I have hands-on experience with various security tools like Burp Suite, Nmap, Metasploit, Wireshark, and Kali Linux, and I'm proficient in Python and Shell scripting for automating security tasks and vulnerability assessments. I have also participated in multiple cybersecurity hackathons, including IISF CTF, where I honed my skills in real-world scenarios. In addition to my technical expertise, I believe in the power of knowledge sharing and enjoy collaborating with others to build better security solutions. Feel free to explore my projects and achievements here. I look forward to connecting with like-minded professionals and continuously learning and growing in this dynamic field of cybersecurity.
Ethical Hacking
Web Application Security
API Security
Security Tools - Burp Suite, Nmap, Metasploit, Wireshark & Other
Shell Scripting
Python
SIEM Tools
Co-authored a research paper published in Digital Forensics in the Age of AI.
Read the PaperPublished a Research paper for beginner's to learn about web application vulnerabilities
Read the PaperA penetration testing project involving vulnerability assessments, exploitation, and reporting.
View on GitHubMAY 2024
DEC 2022
NOV 2022
OCT 2022
OCT 2022
MAR 2022