Cybersecurity Specialist
Divyanshu Gupta
Hi, I’m Divyanshu Gupta — a cybersecurity enthusiast with hands-on experience in VAPT, web/API security testing, and bug bounty
hunting. I live for CTFs, Virat Kohli masterclasses, and even the occasional Clash of Clans grind.
200+
Security Audits
Zero Breaches
Client Track Record
24/7
Threat Monitoring
/about
Hi, I’m Divyanshu Gupta — a cybersecurity enthusiast with hands-on experience across VAPT, web and API security, and bug bounty
hunting. I live for spotting vulnerabilities, dissecting flaws, and tightening defenses with real tooling and practical
methodologies.
When I’m not threat-hunting, I’m probably watching a Virat Kohli masterclass, grinding Clash of Clans, or jumping into a CTF to
swap tactics with other operators.
University of Lucknow
Bachelor of Computer Applications — June 2024
Specialized in secure software patterns, exploit dev labs, and applied cryptography research.
Community Missions
- Digital Yodha Foundation: Volunteer speaker & mentor for cyber awareness.
- Cyber Cell, Lucknow: Cyber volunteer supporting incident response outreach.
Location & Contact
Web & Network Testing
Burp Suite Pro, OWASP ZAP, Nmap, Nessus, OpenVAS, Acunetix, Nikto.
Recon & Enumeration
Subfinder, WhatWeb, Wappalyzer, Amass, Shodan, Gobuster, Censys.
Credential & Post-Exploitation
Hydra, Medusa, CrackMapExec, BloodHound, Mimikatz.
Scripting & Automation
Python, Bash, PowerShell — custom recon tooling reduced scanning by 40%.
Cloud & OS
AWS EC2/S3, AWS WAF, Cloudflare • Kali, Parrot, Ubuntu, Windows.
Certifications
- CEH Practical v13
- eJPT
- ISO/IEC 27001 (Information Security Associate™)
- CRTA & MCRTA
- ICCA
- IoT — Samsung Innovation Campus
Platforms
TryHackMe — lostboy.31
Stegg
Python steganography toolkit for hiding payloads in images/audio with audit-friendly logging.
- Supports multiple cover types and reversible detection checks.
- CLI flags for batch operations + artifact validation.
View Repo →
PowerShell Network Scanning Scripts
Modular network reconnaissance scripts for Windows environments.
- Enumerates hosts, services, and shares in regulated bank networks.
- Outputs CSV/JSON for instant reporting and threat-modeling.
View Repo →
Flags & Labs Hub
Detailed Chill Guy challenge notes capturing flags, payloads, and exploit reasoning.
- Step-by-step writeups covering methodology and countermeasures.
- Living document that feeds upcoming workshops and content drops.
Read Notes →