Skip to content
View aniket2912's full-sized avatar

Block or report aniket2912

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
aniket2912/README.md

πŸ™‹β€β™‚οΈ About Me

  • πŸŽ“ BCA Graduate | CEH v13 Certified
  • πŸ’» Currently focused on Web Application Penetration Testing, SOC Analyst Skills, and Digital Forensics
  • 🧠 Learning: CHFI | Linux/Windows/Mac Forensics | Threat Intelligence | Cloud Security
  • πŸ›‘οΈ Tools Mastered: Nmap, Nikto, Wireshark, Burp Suite, Nessus, Metasploit, OWASP ZAP, Zenmap, OWASP TOP 10 , Splunk , Kiwi
  • πŸ” Exploring: Android Hacking, Cryptography, IoT Security

πŸš€ Tech Stack & Tools

Kali Linux Wireshark Burp Suite Metasploit Nmap Python GitHub Linux


πŸ“ Featured Repository

πŸ” CEHv13-Modules-PDF-Reports
Organized reports for all CEHv13 modules with hands-on documentation.


πŸ“ˆ GitHub Stats


πŸ“¬ Connect with Me

LinkedIn Gmail


Popular repositories Loading

  1. All-CEHv13-Module-wise-PDF-Reports All-CEHv13-Module-wise-PDF-Reports Public

    Practical labs, notes, and reports for CEH v13 modules β€” covering web hacking, network pentesting, malware analysis, social engineering, and security tool usage.

    4 1

  2. aniket2912 aniket2912 Public

    2 1

  3. Internal-Network-Penetration-testing Internal-Network-Penetration-testing Public

    πŸ”’ Internal Network Penetration Testing – A complete module covering methodologies, attack vectors, tools, and hands-on labs to assess and exploit security weaknesses within internal networks.

    1

  4. aniket-portfolio aniket-portfolio Public

    HTML

  5. All-CHFIv11-Modules-Reports All-CHFIv11-Modules-Reports Public

    Practical labs, case studies, and investigation notes for CHFI v11 β€” covering digital forensics, malware forensics, incident response, evidence collection, and analysis tools.

    1

  6. Web-Application-Penetration-Testing-DVWA-Project Web-Application-Penetration-Testing-DVWA-Project Public

    Damn Vulnerable Web Application (DVWA) Pentesting Report – A detailed security assessment of DVWA covering vulnerability identification, exploitation techniques, and remediation strategies. Include…