Giter Site home page Giter Site logo

cybersecurity-interview's Introduction

madhurendra

๐Ÿ‘จ๐Ÿปโ€๐Ÿ’ป Hello ๐Ÿ‘พHacker๐Ÿ‘พ๐Ÿ‘จ๐Ÿป

๐Ÿ•ต๐Ÿป I'm Madhurendra ๐Ÿ•ต๐Ÿป

TryHackMe HackTheBox

Profile Views


๐Ÿ™‹โ€โ™‚๏ธ About Me ๐Ÿ™‹โ€โ™‚๏ธ

๐Ÿ”ญ Experienced Information Security Analyst.
๐ŸŽ“ Master's in Certified Ethical Hacking by CE-Council.
๐ŸŒฑ Preparing for CRTP/OSCP.
๐Ÿ‘ฏ Collaborate on Open Source Projects.
๐ŸŽฎ CTF Player at Hack The Box and TryHackMe.
๐Ÿ” Cybersecurity Professional Exploring Red Teaming
๐Ÿ’‚ Passionate About Offensive Security.


๐Ÿ›ก๏ธ Pentesting Skills ๐Ÿ›ก๏ธ

๐ŸŽญ Perform Vulnerability Assessments ๐Ÿ”
๐ŸŽญ Perform penetration tests on Web applications ๐ŸŒ
๐ŸŽญ Perform penetration test on API ๐Ÿ“ก
๐ŸŽญ Network penetration test ๐ŸŒ
๐ŸŽญ Secure Source Code Review ๐Ÿ”
๐ŸŽญ Mobile Pentesting ๐Ÿ“ฑ
๐ŸŽญ Thick Client Pentesting ๐Ÿ’ป
๐ŸŽญ Desktop Application Pentesting ๐Ÿ–ฅ๏ธ


๐Ÿš€ My GitHub Project ๐Ÿš€

๐Ÿ› ๏ธ PentestingEverything - Collection of penetration testing tools and resources.
๐Ÿ” Segmentation-Testing - Tools and scripts for network segmentation testing.
๐Ÿ•ต๏ธ Clickjacking-Poc - Proof of concept for clickjacking vulnerabilities.
๐Ÿ’ฌ Interview-CyberSecurity - Interview questions and resources for cybersecurity professionals.
๐ŸŒ m14r41.github.io - Personal website and portfolio.

๐ŸŽ“ Certificates List ๐ŸŽ“

๐Ÿ“œ CEH_v11 By EC Council
๐Ÿ“œ CEH Practical By EC Council
๐Ÿ“œ CEH Master By EC Council
๐Ÿ“œ mobile-application-penetration-testing By TCM Security
๐Ÿ“œ practical-api-hacking By TCM Security
๐Ÿ“œ windows-privilege-escalation By TCM Security
๐Ÿ“œ Introduction to Cyber Security By Tryhackme
๐Ÿ“œ Pre Security By Tryhackme
๐Ÿ“œ Technical Support Fundamentals by Google At Coursera
๐Ÿ“œ Introduction to Cybersecurity Tools & Cyber Attacks by IBM At Coursera
๐Ÿ“œ Programming for Everybody by University of Michigan At Coursera
๐Ÿ“œ APIsec Course Certificate By APIsec University
๐Ÿ“œ Intro to Bug Bounty Hunting and Web Application Hacking by @NahamSec By Udemy
๐Ÿ“œ BUG BOUNTY HUNTING WITH BURP SUITE by Kuldeep Sharma By Udemy
๐Ÿ“œ Official (ISC)ยฒ Certified in Cybersecurity By ISCยฒ
๐Ÿ“œ Certified AppSec Practitioner By SecOps Group


๐Ÿ›ก๏ธ Pentesting ๐Ÿ›ก๏ธ

Category Tools
Web App Pentesting Burp Suite ๐ŸŒ, OWASP ZAP ๐ŸŒ, Nikto ๐ŸŒ, Nmap ๐ŸŒ, Acunetix ๐ŸŒ
Mobile App Pentesting MobSF ๐Ÿ“ฑ, Frida ๐Ÿ“ฑ, Appie ๐Ÿ“ฑ, QARK ๐Ÿ“ฑ, Drozer ๐Ÿ“ฑ
API Pentesting Postman ๐Ÿ“ก, OWASP API Security Project ๐Ÿ“ก, Swagger Inspector ๐Ÿ“ก, API Fortress ๐Ÿ“ก, Insomnia
Secure Source Code Review SonarQube ๐Ÿ”, Semgrep ๐Ÿ”, Checkmarx ๐Ÿ”, Fortify ๐Ÿ”, Semmle ๐Ÿ”, Coverity ๐Ÿ”
Network Pentesting Metasploit Framework ๐ŸŒ, Nmap ๐ŸŒ, Wireshark ๐ŸŒ, Burp Suite ๐ŸŒ, Nexpose ๐ŸŒ, Nessus ๐ŸŒ
Thick Client Pentesting CFF Explorer, Fiddler, TCP Dump, DLLSpy, Echo Mirage, dnSpy, Process Explorer ๐Ÿ’ป, JD-GUI ๐Ÿ’ป, OllyDbg ๐Ÿ’ป, IDA Pro ๐Ÿ’ป, radare2 ๐Ÿ’ป


๐Ÿฅ‡ Programming Languages ๐Ÿฅ‡


๐Ÿ† Github Profile Trophy ๐Ÿ†

trophy


๐Ÿค My Contribution on github ๐Ÿค

GitHub Streak


๐Ÿ“š Github Profile Overview ๐Ÿ“š

GitHub Activity GitHub Streak


๐Ÿ“Š My GitHub Stats ๐Ÿ“Š

Madhurendra Kumar's Github Stats Madhurendra Kumar's Top Languages

reimaginedreadme

cybersecurity-interview's People

Contributors

m14r41 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar

Forkers

saim1011 an0nud4y

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.