You are on page 1of 1

ARYAN SINGH PROFILE

Detail-oriented and proactive Cyber Security enthusiast with


Cyber Security Trainee a foundation in Vulnerability Assessment and Penetration
Testing(VAPT), Risk Management and expertise in
OWASP TOP 10.
+91 9528650778
Eager to leverage academic knowledge and practical skills to
workspace.aryansingh@gmail.com contribute effectively to safeguarding digital assets and
www.linkedin.com/in/aryan-singh-54636118a mitigating cyber threats in a dynamic environment.

ACADEMIC PROJECTS
Web Application PenTesting of
Anand Engineering College
EDUCATION Technologies - Kali Linux, Nikto, Wpscan, Exploit
Database, Web Application Firewall (Sucuri)
2021 - 2024
Information Gathering By Using Whois
Bachelor Of Computer Applications Using Nikto For Finding Server IP
(B.C.A) Scanning For Web Application
Anand Engineering College After Scanning , Result Shows Wordpress
Running Wpscan Tool For Finding Vulnerabilities In
2021 Wordpress
12th - PCM Scan Result Shows, Site Contains 23 Vulnerabilities
Including XSS & CSRF
Shivalik Cambridge College
Site Is Vulnerable to XSS-iframe Injection (High Level)
Performing Manual Test Of XSS-iframe Injection Using
SKILLS Malicious Javascript Code
Collecting All VAPT Results & Generate The Penetration
Testing Report With Patch Information
Vulnerability Assessment & Patching All High Level Vulnerabilities (Upgrading
Penetration Testing (VAPT) Wordpress To Latest Version)
Updating All Plugins To Latest Versions
Web Application Penetration Testing
Wireless Penetration Testing Network Penetration Testing Of College Lab
OWASP Top 10 Security Risk & Technologies - Kali Linux , Nmap, Armitage, Windows 7,
Windows 10, Antivirus Software, ZoneAlarm Firewall
Mitigation
Network & Endpoint Penetration Connecting To LAN Of Lab
Running Nmap For Finding IP’s Of All Machines
Testing Running Armitage & Using ARP Scan For Finding All
Cyber Security Consulting Machines
After That Performing OS Fingerprinting
Experience with various security
OS Fingerprinting Shows , All Are Windows 7 Machines
testing tools – Nessus, Armitage, Using Armitage For Windows 7 Exploitation By netapi
Metasploit, Vega, W3af, Nikto, Exploit (Known Exploit For Windows)
Sqlmap, Acunetix, Wireshark, After Exploitation , Meterpreter Backdoor Will Be Open
Then Performing Process Migration For Gaining Root
Ettercap, OWASP-ZAP, BeEf
Access
Collecting All VAPT Results & Generate PenTesting
CERTIFICATIONS Report With Patch Information
Patching Vulnerabilities (Updating Windows To Latest
Version & Installing Updated Antivirus)
CC(Certified in CyberSecurity)ISC2 Installing Firewall Software (Zone Alarm) On All
Fortinet NSE Level 1 Machines

Fortinet NSE Level 2


IT Masters Pentesting(ShortCourse)
Skill Front ISO/IEC 27001:2022

You might also like