Summary
Overview
Work History
Education
Skills
Certification
Languages
Experienced Platform
Practical Experience
Websites
Timeline
Generic

GAVIN AUSTINE T

Gudalur,The Nilgiris

Summary

Passionate Penetration Tester with expertise in ethical hacking, vulnerability assessment, and network security. Skilled in Nmap, Metasploit, Burp Suite, and Wireshark, with a strong grasp of OWASP Top 10 and scripting (Python, Bash). Dedicated to uncovering security risks and enhancing cyber defenses.

Overview

1
1
Certification

Work History

Pentester

EduNexa Tech
  • Completed an Ethical Hacking internship at EduNexa Tech, gaining hands-on experience in penetration testing, vulnerability assessment, and security tools like Nmap, Metasploit, Burp Suite, and Wireshark.
  • Worked on real-world scenarios, analyzing OWASP Top 10 threats and enhancing cybersecurity defenses.
  • EJPT (Junior Penetration Tester): Hands-on training in penetration testing, vulnerability assessment, exploitation, and post-exploitation.
  • EHE (Ethical Hacking Essentials): Fundamentals of ethical hacking, reconnaissance, and security assessment.
  • Bscp (portswigger)
  • Cpent

Education

B.E - Computer Science and Engineering

CHANDIGARH UNIVERSITY
01.2024

Skills

  • Project Management
  • Public Relations
  • Teamwork
  • Time Management
  • Leadership
  • Effective Communication
  • Critical Thinking
  • Web application security
  • Penetration testing
  • Vulnerability assessment

Certification

  • EJPT (Junior Penetration Tester): Hands-on training in penetration testing, vulnerability assessment, exploitation, and post-exploitation
  • EHE (Ethical Hacking Essentials): Fundamentals of ethical hacking, reconnaissance, and security assessment
  • Bscp (portswigger)
  • Cpent

Languages

  • English
  • Malayalam
  • Tamil
  • Hindi

Experienced Platform

  • Bug Bounty Hunter
  • HackerOne
  • YesWeHack
  • Intigriti

Practical Experience

  • TryHackMe & Hack The Box: Completed hands-on labs in penetration testing, web application security, privilege escalation, and exploit development
  • Capture The Flag (CTF) Challenges: Solved real-world security challenges involving OSINT, reverse engineering, cryptography, and web exploitation

Timeline

Pentester

EduNexa Tech

B.E - Computer Science and Engineering

CHANDIGARH UNIVERSITY
GAVIN AUSTINE T