I'm Vijay Sharma, a cybersecurity professional with a passion for protecting digital infrastructures. With hands-on experience in penetration testing, threat analysis, and secure coding, I leverage tools like Burp Suite, Wireshark, and Nmap to fortify systems against evolving threats. My approach combines technical expertise with a privacy-first mindset, ensuring robust and ethical security solutions.
Built expertise in networking, cryptography, and web security using tools like Burp Suite, Wireshark, and Nmap. Conducted a VAPT project on Metasploitable2 and completed hands-on labs on TryHackMe and Hack The Box, enhancing skills in threat analysis and ethical hacking.
Developed tools like a password strength checker and Caesar cipher for secure coding demos. Performed exploitation on Metasploitable2 and documented projects on GitHub, showcasing practical cybersecurity skills.
Performed VAPT on Metasploitable2, identifying critical vulnerabilities and generating a detailed report with remediation steps.
View ReportBuilt a Python script to evaluate password strength with dynamic feedback, promoting secure user authentication practices.
View on GitHubDeveloped a tool for text encryption and decryption using the Caesar cipher, demonstrating cryptographic principles.
View on GitHubInterested in collaborating or discussing cybersecurity solutions? Reach out securely.
Email: vijaysharma62753@gmail.com
Get in Touch