Hello, Medium!

Harshit Gupta
2 min readJan 18, 2024

--

Hello, community! 👋 I’m Harshit Gupta, and I’m excited to share the unembellished story of my venture into cybersecurity. It all began during the lockdown, as bug bounty stories and CTF competition piqued my interest, leading me down a path of exploration that soon transformed into a genuine passion.

As I delved into the world of cybersecurity, Linux and online Capture The Flag (CTF) challenges became my companions. Platforms like TryHackMe offered hands-on experiences that fueled my growing enthusiasm. I dabbled in web development projects, played around with Linux tools, and took on my first project in the realm of AWS. Though just a single project on AWS so far, it marked a significant milestone in my evolving journey.

Now, as a third-year student at Chandigarh University, I’m navigating the intricacies of AWS pentesting and cloud security, eager to see where this adventure leads. Follow me to stay updated on my upcoming blogs, where I’ll share more about my projects and write-ups. If you’re curious to learn more, check out my portfolio.

So, here’s to sharing experiences, learning from one another, and embracing the fascinating world of cybersecurity. Stay tuned and follow me for more chapters of my odyssey, my projects, cybersec stories, and write-ups and also thank you for being part of my story! 🚀

--

--