Arpit Toppo

Cybersecurity Student | Red Team Enthusiast | Web Penetration Tester

Welcome

Hi, I’m Arpit Toppo — a cybersecurity student currently pursuing my BCA (2nd year) with a specialization in Cybersecurity at JECRC University. My focus is on red teaming, bug hunting, and application security. I enjoy exploring both offensive and defensive sides of cybersecurity — learning exploitation, evasion, and secure software practices.

Get in Touch

About Me

I’m passionate about ethical hacking, red teaming, and continuous learning in cybersecurity. I work with tools like Kali Linux, Burp Suite, and experiment with C2 frameworks such as Sliver, Mythic, StarKiller, and Havoc for controlled lab research. My goal is to become a skilled red team operator who understands technical depth and ethical responsibility.

View Resume

Skills

Offensive Security

Red teaming workflows, controlled testing, and ethical exploitation methodologies.

Web & AppSec

OWASP Top 10, XSS, SSRF, IDOR, server misconfigurations and web pentesting.

Tools & Platforms

Kali Linux, Burp Suite Pro, PowerShell, Go, SharpCollection.

C2 & Payload Development

Havoc, StarKiller, Mythic, Sliver — encryption + obfuscation payloads, evasion research.

Privilege Escalation

UAC research, registry persistence, DLL hijacking, service misconfigurations.

Reporting & Documentation

Clear PoCs, responsible disclosure, structured reports.

Certificates & Achievements

EC-Council Certified Security Specialist (ECSS)

Issued by: EC-Council

Demonstrates understanding of ethical hacking, network defense, and cybersecurity fundamentals.

View Certificate

Cybersecurity Internship

Issued by: Academor

Completed a 2-month internship (Oct–Nov 2024), gaining hands-on experience in practical cybersecurity tasks.

View Certificate

EC-Council Certified Security Specialist (CND)

Issued by: EC-Council

Recognized certification demonstrating knowledge of network security, defensive mechanisms, and threat detection, with a focus on securing enterprise networks through monitoring, incident response, and effective defense strategies.

View Certificate

Contact

Feel free to connect with me using the form below or directly at at1921680@gmail.com.