Skip to content
View Shivshantp's full-sized avatar

Block or report Shivshantp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Shivshantp/README.md

πŸ‘¨β€πŸ’» Shivshant Patil

B.Tech Computer Engineering Graduate | Certified Ethical Hacker (CEH v13 – 124/125) | Passionate about VAPT & Network Security | Ex-Intern @ Swiftsafe


🎯 About Me

I'm a Computer Engineering graduate with a strong interest in cybersecurity, specializing in Vulnerability Assessment and Penetration Testing (VAPT), network defense, and ethical hacking.
I enjoy understanding attack vectors, breaking systems (ethically), and applying practical solutions to secure them.


πŸ“œ Certifications & Training

  • βœ… Certified Ethical Hacker (CEH v13 – EC-Council)
  • 🧠 3.0 University – CEH Training & Labs
  • πŸ›‘οΈ Cybersecurity Analyst Intern – Swiftsafe
  • πŸ’» Udemy – Complete Python Bootcamp: Zero to Hero

πŸ› οΈ Technical Skills

  • Cybersecurity & VAPT: Ethical Hacking, Penetration Testing, Network Security
  • Operating Systems: Windows, Linux, Parrot Security OS
  • Tools: Wireshark, Nmap, Burp Suite, Metasploit, Hydra, John the Ripper, SQLmap
  • Programming: Python, Java
  • Version Control: Git, GitHub

πŸ‘¨β€πŸ’Ό Projects & Experience

πŸ” Advanced Cybersecurity Toolkit (Final Year Project)

Developed a complete toolkit to simulate attacks and test defenses. Modules include phishing tools, payload generation, SQLi/XSS testers, and digital forensics support.

🧰 Python-based Keylogger

Created a basic keylogger in Python for educational purposes, focusing on secure input capture and system-level monitoring.

πŸ’» Cybersecurity Analyst Intern @ Swiftsafe

Conducted VAPT for live web apps, assisted with red team engagements, and documented reports on vulnerabilities and fixes.


πŸ… Achievements

  • πŸ† Scored 124/125 in CEH Theory Exam
  • 🎯 Led tech teams during college-level cybersecurity events
  • 🏏 Captain – College Cricket Team | Member – University Cricket Team

πŸ‘¨β€πŸ’» Tech Stack

Python Java PowerShell Bash Git
Kali Linux Parrot OS TOR Windows Terminal
MySQL MongoDB GitHub
HTML5 CSS3


🌐 Connect with Me


πŸš€ Let’s collaborate on cybersecurity projects, real-world attack simulations, and open-source security tools!

Pinned Loading

  1. CVE-2025-5777-TrendMicro-ApexCentral-RCE CVE-2025-5777-TrendMicro-ApexCentral-RCE Public

    PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro Apex Central

    Python 3