Skip to content
View Hari-prasaanth's full-sized avatar
๐Ÿ 
Working from home
๐Ÿ 
Working from home
Block or Report

Block or report Hari-prasaanth

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Hari-prasaanth/README.md

Hi! I'm Hariprasaanth ๐Ÿ‘‹

GIF



๐ŸŽ€ ๐™‹๐™€๐™‰๐™€๐™๐™๐˜ผ๐™๐™„๐™Š๐™‰ ๐™๐™€๐™Ž๐™๐™„๐™‰๐™‚ ๐™Ž๐™†๐™„๐™‡๐™‡๐™Ž ๐ŸŽ€

โžฅ Web Applications | Network | API | Thick Client | Thin Client
ย ย ย ย  Mobile Applications | Active Directory

๐ŸŽ€ ๐™Š๐™๐™ƒ๐™€๐™ ๐™€๐™“๐™‹๐™€๐™๐™๐™„๐™Ž๐™€ ๐ŸŽ€

โžฅ ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—”๐˜€๐˜€๐—ฒ๐˜€๐˜€๐—บ๐—ฒ๐—ป๐˜: Identifying and Mitigating Risks
โžฅ ๐—˜๐˜๐—ต๐—ถ๐—ฐ๐—ฎ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ๐—ถ๐—ป๐—ด: Safeguarding Digital Landscapes
โžฅ ๐—Ÿ๐—ถ๐—ป๐˜‚๐˜… ๐—”๐—ฑ๐—บ๐—ถ๐—ป๐—ถ๐˜€๐˜๐—ฟ๐—ฎ๐˜๐—ถ๐—ผ๐—ป: Mastering the Open-Source Frontier
โžฅ ๐—ก๐—ฒ๐˜๐˜„๐—ผ๐—ฟ๐—ธ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜†: Ensuring Seamless Data Flow
โžฅ ๐—ฅ๐—ฒ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฒ ๐—˜๐—ป๐—ด๐—ถ๐—ป๐—ฒ๐—ฒ๐—ฟ๐—ถ๐—ป๐—ด: Deciphering Digital Architectures
โžฅ ๐— ๐—ฎ๐—น๐˜„๐—ฎ๐—ฟ๐—ฒ ๐—”๐—ป๐—ฎ๐—น๐˜†๐˜€๐—ถ๐˜€: Dissecting Threats with Surgical Precision
โžฅ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ข๐—ฝ๐—ฒ๐—ฟ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐˜€: Safeguarding Cyber Territories
โžฅ ๐——๐—ถ๐—ด๐—ถ๐˜๐—ฎ๐—น ๐—™๐—ผ๐—ฟ๐—ฒ๐—ป๐˜€๐—ถ๐—ฐ๐˜€: Uncovering Digital Footprints
โžฅ ๐—œ๐—ป๐—ฐ๐—ถ๐—ฑ๐—ฒ๐—ป๐˜ ๐—ฅ๐—ฒ๐˜€๐—ฝ๐—ผ๐—ป๐˜€๐—ฒ: Navigating Digital Storms

๐ŸŽ€ ๐™๐™Š๐™Š๐™‡๐™Ž ๐˜ผ๐™‰๐˜ฟ ๐™๐™€๐˜พ๐™ƒ๐™‰๐™Š๐™‡๐™Š๐™‚๐™„๐™€๐™Ž ๐ŸŽ€

โžฅ ๐—ช๐—ฒ๐—ฏ ๐—”๐—ฝ๐—ฝ: OWASP Top 10 | Burp Suite | SQLmap | Nikto | Dirb
โžฅ ๐—ก๐—ฒ๐˜๐˜„๐—ผ๐—ฟ๐—ธ: Nmap | Nessus | OpenVAS | Metasploit | Priviesc
โžฅ ๐—ง๐—ฟ๐—ฎ๐—ณ๐—ณ๐—ถ๐—ฐ ๐—”๐—ป๐—ฎ๐—น๐˜†๐˜€๐—ถ๐˜€: TCPview | Wireshark | Sysinternal Suite
โžฅ ๐—”๐—ฃ๐—œ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜†: OWASP Top 10 | SOAP | REST | Postman
โžฅ ๐—ฆ๐—ฐ๐—ฎ๐—ป๐—ป๐—ถ๐—ป๐—ด ๐—ง๐—ผ๐—ผ๐—น๐˜€: Nessus | Acunetix | Qualys | Netsparker
โžฅ ๐— ๐—ผ๐—ฏ๐—ถ๐—น๐—ฒ ๐—”๐—ฝ๐—ฝ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜†: OWASP Top 10 | Burpsuite | Frida
โžฅ ๐—ข๐—ฆ๐—œ๐—ก๐—ง ๐—ง๐—ผ๐—ผ๐—น๐˜€: SpiderFoot | Maltego | Recon-ng
โžฅ ๐—ฉ๐—ถ๐—ฟ๐˜๐˜‚๐—ฎ๐—น๐—ถ๐˜‡๐—ฎ๐˜๐—ถ๐—ผ๐—ป: Virtual Box | VMware | UTM | Parallels
โžฅ ๐— ๐—ฎ๐—น๐˜„๐—ฎ๐—ฟ๐—ฒ ๐—”๐—ป๐—ฎ๐—น๐˜†๐˜€๐—ถ๐˜€: PEstudio | Fiddler | Ghidra | Remnux
โžฅ ๐—ข๐—ฝ๐—ฒ๐—ฟ๐—ฎ๐˜๐—ถ๐—ป๐—ด ๐—ฆ๐˜†๐˜€๐˜๐—ฒ๐—บ๐˜€: Windows | macOS
โžฅ ๐—Ÿ๐—ถ๐—ป๐˜‚๐˜…: (Ubuntu, Kali, Parrot, Remnux, Santaku)
โžฅ ๐—ง๐—ต๐—ฟ๐—ฒ๐—ฎ๐˜ ๐—”๐—ป๐—ฎ๐—น๐˜†๐˜€๐—ถ๐˜€: Nessus | MITRE | Yara | ISAC | MISP
โžฅ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด: Sysmon | Suricata | Splunk | OpenEDR
โžฅ ๐—œ๐—ป๐—ฐ๐—ถ๐—ฑ๐—ฒ๐—ป๐˜ ๐—ฅ๐—ฒ๐˜€๐—ฝ๐—ผ๐—ป๐˜€๐—ฒ: Volatility | Autopsy | Redline

Hariprasaanth

Pinned

  1. hacktricks hacktricks Public

    Forked from HackTricks-wiki/hacktricks

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python 11 8