- ๐ B.Tech CSE | Sharda University | CGPA: 8.83
- ๐ฅ Part of 10.DEVS-BROSTACK โ 10 developers grinding daily for placement success
- ๐ฏ Mission: Secure cybersecurity role/internship by February 2026
- ๐ก๏ธ Specialization: Penetration Testing, Network Security, Digital Forensics
- ๐ Bug Hunter: Actively hunting vulnerabilities & CTF challenges
- ๐ฑ Active on: TryHackMe, LeetCode, Instagram @mehh__aman_
- ๐ Certified: Cisco Ethical Hacking, Cybersecurity, Linux Mastery
- ๐ก Motto: "Hack the planet, secure the future."
const aman = {
dailyRoutine: ["1 LeetCode Problem ๐ป", "TryHackMe Room ๐ฏ", "Security Tools Practice ๐ง"],
learning: ["Advanced Pentesting", "Web App Security", "Malware Analysis"],
certifications: ["CEH", "OSCP Prep", "eJPT"],
goal: "Cybersecurity Internship by Feb 2026",
team: "10.DEVS-BROSTACK",
streak: "50+ Days LeetCode Badge ๐ฅ"
};Languages: Python, Java, C/C++, Bash
Operating Systems: Kali Linux, Ubuntu, Windows
Security Tools: Wireshark, Nmap, Metasploit, Burp Suite, Nessus, SQLMap, Aircrack-ng
Specialization: Web App Pentesting, Network Security, Digital Forensics, VAPT
Frameworks: Flask, Django (Basic), React (Learning)
- ๐ Daily Practice: Consistent problem solving since starting streak
- ๐ Badges: 50 Days Badge ๐ฅ (More coming soon!)
- ๐ Target: 300+ problems by December 2025
- ๐ช Focus: Arrays, Strings, Trees, Dynamic Programming, Graphs
- ๐๏ธ Profile: LeetCode - @amanpaurush
- ๐ฏ Username: paurush17
- ๐ Rooms Completed: Actively grinding CTF challenges
- ๐ Focus Areas: Web Exploitation, Privilege Escalation, Network Attacks
- ๐ Favorite Rooms: OWASP Top 10, Blue Team Labs, Red Team Fundamentals
Duration: Jan 2025 โ Mar 2025
Tech Stack: Python, Raw Socket Programming, Wireshark, Scapy
Key Features:
- ๐ก Real-time packet capture, filtering, and protocol analysis (TCP/IP, UDP, ICMP)
- ๐ง Custom rule-based anomaly detection with 95% accuracy for malicious payloads
- ๐ Deep packet inspection to identify port scanning and network attacks
- ๐ Interactive visualization dashboard for traffic patterns and threat monitoring
Impact: Enhanced network debugging and security monitoring capabilities
Status: โ
Completed & Production Ready
Duration: Sep 2024 โ Nov 2024
Tech Stack: Python, Multi-threading, Socket Programming, Tkinter GUI
Key Features:
- ๐ TCP/UDP port scanning, SYN scan, and ICMP ping sweeps
- โก Multi-threaded scanning engine โ 60% faster than traditional scanners
- ๐งฉ Automated vulnerability detection across network infrastructure
- ๐ฅ๏ธ Custom GUI for scan configuration, real-time monitoring, and network mapping
- ๐ Comprehensive vulnerability reporting with active host identification
Performance: Optimized for large-scale network discovery
Status: โ
Live & Production Ready
Duration: Sep 2025 โ Present
Tech Stack: React.js, Node.js, MongoDB, Google Maps API, PWA
Key Features:
- ๐บ๏ธ Interactive platform with 200+ monasteries geo-tagged with real-time mapping
- ๐๏ธ 360ยฐ virtual tour system with optimized panoramic image rendering
- ๐ฑ PWA technologies for offline functionality in remote areas
- ๐ก GPS/Bluetooth beacon integration for audio-guided tours
- ๐ Multi-language support with efficient caching for large media files
Innovation: Performance optimization for low-bandwidth environments
Status: ๐ง Under Active Development
Content: Python security scripts, Bash automation, and CTF writeups
Focus Areas:
- ๐ Web exploitation
- ๐ง Privilege escalation
- ๐ Network attacks
- ๐งฐ Custom vulnerability scanners, password crackers, recon tools
Purpose: Hands-on security research and continuous skill development
Status: ๐ Continuously Updating
Part of a team of 10 developers committed to:
- ๐ Daily cybersecurity & coding practice
- ๐ป LeetCode + CTF challenges
- ๐ค Peer-to-peer learning and mentorship
- ๐ฏ 100% placement by February 2026
- ๐ช Consistent grind, zero excuses
- ๐ฑ Creating educational content
Team Motto: "10 Bros, 1 Dream, Daily Grind"
๐ดโโ ๏ธ Platform: PicoCTF โ Strengthening fundamentals through gamified challenges
๐ฏ Categories: Web, Cryptography, Forensics, Binary Exploitation, Reverse Engineering
๐ป Practice: Solving daily CTF challenges to enhance problem-solving and exploitation skills
๐ Learning: Writing detailed CTF writeups and walkthroughs for each challenge
๐๏ธ Goal: Complete all beginner and intermediate-level challenges before Feb 2026
โEvery challenge solved is a vulnerability understood.โ
$ whoami
[+] Cyber Security Enthusiast & Penetration Tester
$ current_activities
๐ Learning: Advanced Web Application Pentesting & Malware Analysis
๐ป Building: Security tools & automation scripts
๐ง Solving: Daily DSA problems + CTF challenges
๐ Hunting: Vulnerabilities in web applications
๐ฏ Targeting: Cybersecurity roles in product/service companies
๐ Preparing: eJPT & CEH certifications- ๐๏ธ Ethical Hacking - Cisco Networking Academy
- ๐ Introduction to Cybersecurity - Cisco Networking Academy
- ๐ง Mastering Linux: The Complete Guide - Udemy
- ๐ก๏ธ Penetration Testing & Ethical Hacking - Udemy
- ๐ฅ Cyber Security & Digital Forensics - Cyber Secured India (Internship)
"The quieter you become, the more you can hear."
"Security is not a product, but a process." - Bruce Schneier
"Hack with ethics, build with purpose, secure the future."
โจ Keep Hacking, Keep Securing ๐ | Made with โค๏ธ by Aman Paurush
๐ก๏ธ Ethical Hacker in Training | ๐ 10.DEVS-BROSTACK Member | ๐ฏ Placement Ready 2026
- ๐ Education: B.Tech CSE, Sharda University (CGPA: 8.83)
- ๐ผ Experience: Cyber Security Intern @ Cyber Secured India
- ๐ฏ Goal: Cybersecurity Internship by Feb 2026
- ๐ฅ Team: 10.DEVS-BROSTACK
- ๐ฑ Active: LeetCode (50+ days), TryHackMe, CTF Platforms
- ๐ช Consistency: Daily security practice & skill building
๐ "In security we trust, in hacking we learn." | 10.DEVS-BROSTACK ๐ฅ
