Skip to content
View m14r41's full-sized avatar
💻
computer
💻
computer

Block or report m14r41

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
m14r41/README.md

madhurendra

👨🏻‍💻 Hello 👾Hacker👾👨🏻

🕵🏻 I'm Madhurendra 🕵🏻

TryHackMe HackTheBox

Profile Views


🙋‍♂️ About Me 🙋‍♂️

🔭 Experienced Information Security Consultant
🎓 Master's in Certified Ethical Hacking by CE-Council.
📶 29x CVE
🌱 Preparing for CRTP/OSCP.
👯 Collaborate on Open Source Projects.
🎮 CTF Player at Hack The Box and TryHackMe.
🔍 Cybersecurity Professional Exploring Red Teaming
💂 Passionate About Offensive Security.


🛡️ Pentesting Skills 🛡️

🎭 Perform Vulnerability Assessments 🔍
🎭 Perform penetration tests on Web applications 🌐
🎭 Perform penetration test on API 📡
🎭 Network penetration test 🌐
🎭 Secure Source Code Review 🔐
🎭 Mobile Pentesting 📱
🎭 Thick Client Pentesting 💻
🎭 Desktop Application Pentesting 🖥️


🚀 My GitHub Project 🚀

🛠️ PentestingEverything - Collection of penetration testing tools and resources.
🔍 Segmentation-Testing - Tools and scripts for network segmentation testing.
🕵️ Clickjacking-Poc - Proof of concept for clickjacking vulnerabilities.
💬 Interview-CyberSecurity - Interview questions and resources for cybersecurity professionals.

🎓 Certificates List 🎓

📜 CEH_v11 By EC Council
📜 CEH Practical By EC Council
📜 CEH Master By EC Council
📜 Multi-Cloud Red Teaming Analyst by CyberWarFare Labs 📜 mobile-application-penetration-testing By TCM Security
📜 practical-api-hacking By TCM Security
📜 windows-privilege-escalation By TCM Security
📜 Introduction to Cyber Security By Tryhackme
📜 Pre Security By Tryhackme
📜 Technical Support Fundamentals by Google At Coursera
📜 Introduction to Cybersecurity Tools & Cyber Attacks by IBM At Coursera
📜 Programming for Everybody by University of Michigan At Coursera
📜 APIsec Course Certificate By APIsec University
📜 Intro to Bug Bounty Hunting and Web Application Hacking by @NahamSec By Udemy
📜 BUG BOUNTY HUNTING WITH BURP SUITE by Kuldeep Sharma By Udemy
📜 Official (ISC)² Certified in Cybersecurity By ISC²
📜 Certified AppSec Practitioner By SecOps Group


🛡️ Pentesting & Tools 🛡️

Category Tools
Web App Pentesting Burp Suite Pro 🌐, OWASP ZAP 🌐, Nmap 🌐, Nikto 🌐, Acunetix, HCL-AppScan 🌐, Wfuzz 🌐, SQLMap 🌐, Amass 🌐, NetSparker 🌐, Fortify-WebInspect 🌐
Mobile App Pentesting Android::
MobSF 📱, Frida 📱, APKTool 📱, JADX 📱, AndroidStudio/Genymotion 📱, Drozer 📱, Magisk Root 📱, APKX 📱, mitmproxy 📱, Objection 📱, adb 📱
iOS::
MobSF 📱, Frida 📱, Objection 📱, Cycript 📱, iOS Hook 📱, Needle 📱, Class-dump 📱, Burp Suite Mobile Assistant 📱, SSL Kill Switch 2 📱, iMazing 📱
API Pentesting Postman 📡, Insomnia 📡, Burp Suite Pro 📡, OWASP Amass 📡, 42Crunch API Security 📡, Swagger Inspector 📡, Kite Runner 📡, SecApps Intercept 📡
Secure Code Review SonarQube 🔐, Snyk 📡,Semgrep 🔐, Checkmarx 🔐, Veracode 🔐, Fortify-WorkbencAudit 🔐, CodeQL 🔐, Bandit 🔐, FindSecBugs 🔐, Gitleaks 🔐
Thick Client Pentesting Fiddler 💻, Burp Suite Pro 💻, dnSpy 💻, IDA Pro 💻, Ghidra 💻, Process Explorer 💻, CFF Explorer 💻, OllyDbg 💻, x64dbg 💻, Wireshark 💻
Network Pentesting Nmap 🌐, Wireshark 🌐, Metasploit Framework 🌐, Nessus 🌐, OpenVAS 🌐, Responder 🌐, CrackMapExec 🌐, BloodHound 🌐, Netcat 🌐, Bettercap 🌐
Cloud Security Prowler ☁️, ScoutSuite ☁️, CloudSploit ☁️, Pacu ☁️, Steampipe ☁️, CloudMapper ☁️, NCC Group Scout ☁️, kube-bench ☁️
Container Security Trivy 🐳, Aqua Microscanner 🐳, Clair 🐳, Anchore 🐳, Docker Bench 🐳, kube-hunter 🐳, Falco 🐳, Sysdig 🐳, Snyk 🐳


🥇 Programming Languages 🥇


🏆 Github Profile Trophy 🏆

trophy


🤝 My Contribution on github 🤝

GitHub Streak


📚 Github Profile Overview 📚

GitHub Activity GitHub Streak

m14r41 Activity Graph


📊 My GitHub Stats 📊

Madhurendra Kumar's Github Stats Madhurendra Kumar's Top Languages

reimaginedreadme

Pinned Loading

  1. PentestingEverything PentestingEverything Public

    Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

    JavaScript 350 97

  2. CyberSecurity-Interview CyberSecurity-Interview Public

    Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc) || Cloud || SOC || Red Teaming || DevSecOps

    21 10

  3. Clickjacking-Poc Clickjacking-Poc Public

    Clickjacking Poc generator

    HTML 5

  4. Segmentation-Testing Segmentation-Testing Public

    Conduct a VLAN network segmentation and security scan to identify active IP addresses within a subnet, and perform customized TCP/UDP port scans to uncover potential vulnerabilities.

    Batchfile 4 1

  5. Json2HTML Json2HTML Public

    Convert your Json data in HTML with ease.

    Python

  6. M14R41 M14R41 Public