Skip to content
View m14r41's full-sized avatar
๐Ÿ’ป
computer
๐Ÿ’ป
computer
Block or Report

Block or report m14r41

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
m14r41/README.md

madhurendra

๐Ÿ‘จ๐Ÿปโ€๐Ÿ’ป Hello ๐Ÿ‘พHacker๐Ÿ‘พ๐Ÿ‘จ๐Ÿป

๐Ÿ•ต๐Ÿป I'm Madhurendra ๐Ÿ•ต๐Ÿป

TryHackMe HackTheBox

Profile Views


๐Ÿ™‹โ€โ™‚๏ธ About Me ๐Ÿ™‹โ€โ™‚๏ธ

๐Ÿ”ญ Experienced Information Security Analyst.
๐ŸŽ“ Master's in Certified Ethical Hacking by CE-Council.
๐ŸŒฑ Preparing for CRTP/OSCP.
๐Ÿ‘ฏ Collaborate on Open Source Projects.
๐ŸŽฎ CTF Player at Hack The Box and TryHackMe.
๐Ÿ” Cybersecurity Professional Exploring Red Teaming
๐Ÿ’‚ Passionate About Offensive Security.


๐Ÿ›ก๏ธ Pentesting Skills ๐Ÿ›ก๏ธ

๐ŸŽญ Perform Vulnerability Assessments ๐Ÿ”
๐ŸŽญ Perform penetration tests on Web applications ๐ŸŒ
๐ŸŽญ Perform penetration test on API ๐Ÿ“ก
๐ŸŽญ Network penetration test ๐ŸŒ
๐ŸŽญ Secure Source Code Review ๐Ÿ”
๐ŸŽญ Mobile Pentesting ๐Ÿ“ฑ
๐ŸŽญ Thick Client Pentesting ๐Ÿ’ป
๐ŸŽญ Desktop Application Pentesting ๐Ÿ–ฅ๏ธ


๐Ÿš€ My GitHub Project ๐Ÿš€

๐Ÿ› ๏ธ PentestingEverything - Collection of penetration testing tools and resources.
๐Ÿ” Segmentation-Testing - Tools and scripts for network segmentation testing.
๐Ÿ•ต๏ธ Clickjacking-Poc - Proof of concept for clickjacking vulnerabilities.
๐Ÿ’ฌ Interview-CyberSecurity - Interview questions and resources for cybersecurity professionals.
๐ŸŒ m14r41.github.io - Personal website and portfolio.

๐ŸŽ“ Certificates List ๐ŸŽ“

๐Ÿ“œ CEH_v11 By EC Council
๐Ÿ“œ CEH Practical By EC Council
๐Ÿ“œ CEH Master By EC Council
๐Ÿ“œ mobile-application-penetration-testing By TCM Security
๐Ÿ“œ practical-api-hacking By TCM Security
๐Ÿ“œ windows-privilege-escalation By TCM Security
๐Ÿ“œ Introduction to Cyber Security By Tryhackme
๐Ÿ“œ Pre Security By Tryhackme
๐Ÿ“œ Technical Support Fundamentals by Google At Coursera
๐Ÿ“œ Introduction to Cybersecurity Tools & Cyber Attacks by IBM At Coursera
๐Ÿ“œ Programming for Everybody by University of Michigan At Coursera
๐Ÿ“œ APIsec Course Certificate By APIsec University
๐Ÿ“œ Intro to Bug Bounty Hunting and Web Application Hacking by @NahamSec By Udemy
๐Ÿ“œ BUG BOUNTY HUNTING WITH BURP SUITE by Kuldeep Sharma By Udemy
๐Ÿ“œ Official (ISC)ยฒ Certified in Cybersecurity By ISCยฒ
๐Ÿ“œ Certified AppSec Practitioner By SecOps Group


๐Ÿ›ก๏ธ Pentesting ๐Ÿ›ก๏ธ

Category Tools
Web App Pentesting Burp Suite ๐ŸŒ, OWASP ZAP ๐ŸŒ, Nikto ๐ŸŒ, Nmap ๐ŸŒ, Acunetix ๐ŸŒ
Mobile App Pentesting MobSF ๐Ÿ“ฑ, Frida ๐Ÿ“ฑ, Appie ๐Ÿ“ฑ, QARK ๐Ÿ“ฑ, Drozer ๐Ÿ“ฑ
API Pentesting Postman ๐Ÿ“ก, OWASP API Security Project ๐Ÿ“ก, Swagger Inspector ๐Ÿ“ก, API Fortress ๐Ÿ“ก, Insomnia
Secure Source Code Review SonarQube ๐Ÿ”, Semgrep ๐Ÿ”, Checkmarx ๐Ÿ”, Fortify ๐Ÿ”, Semmle ๐Ÿ”, Coverity ๐Ÿ”
Network Pentesting Metasploit Framework ๐ŸŒ, Nmap ๐ŸŒ, Wireshark ๐ŸŒ, Burp Suite ๐ŸŒ, Nexpose ๐ŸŒ, Nessus ๐ŸŒ
Thick Client Pentesting CFF Explorer, Fiddler, TCP Dump, DLLSpy, Echo Mirage, dnSpy, Process Explorer ๐Ÿ’ป, JD-GUI ๐Ÿ’ป, OllyDbg ๐Ÿ’ป, IDA Pro ๐Ÿ’ป, radare2 ๐Ÿ’ป


๐Ÿฅ‡ Programming Languages ๐Ÿฅ‡


๐Ÿ† Github Profile Trophy ๐Ÿ†

trophy


๐Ÿค My Contribution on github ๐Ÿค

GitHub Streak


๐Ÿ“š Github Profile Overview ๐Ÿ“š

GitHub Activity GitHub Streak


๐Ÿ“Š My GitHub Stats ๐Ÿ“Š

Madhurendra Kumar's Github Stats Madhurendra Kumar's Top Languages

reimaginedreadme

Pinned

  1. PentestingEverything PentestingEverything Public

    Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...

    JavaScript 86 19

  2. CyberSecurity-Interview CyberSecurity-Interview Public

    Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc)

    5 1

  3. Clickjacking-Poc Clickjacking-Poc Public

    Clickjacking Poc generator

    2

  4. Segmentation-Testing Segmentation-Testing Public

    Conduct a VLAN network segmentation and security scan to identify active IP addresses within a subnet, and perform customized TCP/UDP port scans to uncover potential vulnerabilities.

    Batchfile 2

  5. Json2HTML Json2HTML Public

    Convert your Json data in HTML with ease.

    Python

  6. M14R41 M14R41 Public