Skip to content
View aman-paurush's full-sized avatar

Block or report aman-paurush

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
aman-paurush/README.md

๐Ÿ›ก๏ธ Hey there, I'm Aman Paurush ๐Ÿ‘จโ€๐Ÿ’ป

๐Ÿ” Cybersecurity Enthusiast | ๐ŸŽฏ Ethical Hacker | ๐Ÿ’ป Penetration Tester

Typing SVG

Profile Views GitHub Followers


๐Ÿ‘จโ€๐Ÿ’ป About Me

  • ๐ŸŽ“ B.Tech CSE | Sharda University | CGPA: 8.83
  • ๐Ÿ”ฅ Part of 10.DEVS-BROSTACK โ€“ 10 developers grinding daily for placement success
  • ๐ŸŽฏ Mission: Secure cybersecurity role/internship by February 2026
  • ๐Ÿ›ก๏ธ Specialization: Penetration Testing, Network Security, Digital Forensics
  • ๐Ÿ› Bug Hunter: Actively hunting vulnerabilities & CTF challenges
  • ๐Ÿ“ฑ Active on: TryHackMe, LeetCode, Instagram @mehh__aman_
  • ๐Ÿ† Certified: Cisco Ethical Hacking, Cybersecurity, Linux Mastery
  • ๐Ÿ’ก Motto: "Hack the planet, secure the future."

๐Ÿ”ฅ Current Focus (Oct 2025 - Feb 2026)

const aman = {
    dailyRoutine: ["1 LeetCode Problem ๐Ÿ’ป", "TryHackMe Room ๐ŸŽฏ", "Security Tools Practice ๐Ÿ”ง"],
    learning: ["Advanced Pentesting", "Web App Security", "Malware Analysis"],
    certifications: ["CEH", "OSCP Prep", "eJPT"],
    goal: "Cybersecurity Internship by Feb 2026",
    team: "10.DEVS-BROSTACK",
    streak: "50+ Days LeetCode Badge ๐Ÿ”ฅ"
};

๐Ÿ“Š GitHub Stats


๐Ÿ’ป Tech Arsenal

Languages: Python, Java, C/C++, Bash
Operating Systems: Kali Linux, Ubuntu, Windows
Security Tools: Wireshark, Nmap, Metasploit, Burp Suite, Nessus, SQLMap, Aircrack-ng
Specialization: Web App Pentesting, Network Security, Digital Forensics, VAPT
Frameworks: Flask, Django (Basic), React (Learning)


๐ŸŽฏ LeetCode Journey

LeetCode Stats

  • ๐Ÿ” Daily Practice: Consistent problem solving since starting streak
  • ๐Ÿ† Badges: 50 Days Badge ๐Ÿ”ฅ (More coming soon!)
  • ๐Ÿ“ˆ Target: 300+ problems by December 2025
  • ๐Ÿ’ช Focus: Arrays, Strings, Trees, Dynamic Programming, Graphs
  • ๐ŸŽ–๏ธ Profile: LeetCode - @amanpaurush

๐ŸŽฎ TryHackMe Progress

TryHackMe Badge

  • ๐ŸŽฏ Username: paurush17
  • ๐Ÿ† Rooms Completed: Actively grinding CTF challenges
  • ๐Ÿ”“ Focus Areas: Web Exploitation, Privilege Escalation, Network Attacks
  • ๐Ÿ’€ Favorite Rooms: OWASP Top 10, Blue Team Labs, Red Team Fundamentals

๐Ÿš€ Featured Projects

๐Ÿ•ต๏ธ PacketSpy โ€” Network Packet Analyzer & Traffic Monitor

Duration: Jan 2025 โ€“ Mar 2025
Tech Stack: Python, Raw Socket Programming, Wireshark, Scapy

Key Features:

  • ๐Ÿ“ก Real-time packet capture, filtering, and protocol analysis (TCP/IP, UDP, ICMP)
  • ๐Ÿง  Custom rule-based anomaly detection with 95% accuracy for malicious payloads
  • ๐Ÿ” Deep packet inspection to identify port scanning and network attacks
  • ๐Ÿ“Š Interactive visualization dashboard for traffic patterns and threat monitoring

Impact: Enhanced network debugging and security monitoring capabilities
Status: โœ… Completed & Production Ready


๐Ÿ” NetScanX โ€” Network Scanning & Vulnerability Assessment Tool

Duration: Sep 2024 โ€“ Nov 2024
Tech Stack: Python, Multi-threading, Socket Programming, Tkinter GUI

Key Features:

  • ๐Ÿš€ TCP/UDP port scanning, SYN scan, and ICMP ping sweeps
  • โšก Multi-threaded scanning engine โ€” 60% faster than traditional scanners
  • ๐Ÿงฉ Automated vulnerability detection across network infrastructure
  • ๐Ÿ–ฅ๏ธ Custom GUI for scan configuration, real-time monitoring, and network mapping
  • ๐Ÿ“‘ Comprehensive vulnerability reporting with active host identification

Performance: Optimized for large-scale network discovery
Status: โœ… Live & Production Ready


๐Ÿ›๏ธ MonestaryVerse โ€” Digital Heritage Preservation Platform

Duration: Sep 2025 โ€“ Present
Tech Stack: React.js, Node.js, MongoDB, Google Maps API, PWA

Key Features:

  • ๐Ÿ—บ๏ธ Interactive platform with 200+ monasteries geo-tagged with real-time mapping
  • ๐Ÿž๏ธ 360ยฐ virtual tour system with optimized panoramic image rendering
  • ๐Ÿ“ฑ PWA technologies for offline functionality in remote areas
  • ๐Ÿ“ก GPS/Bluetooth beacon integration for audio-guided tours
  • ๐ŸŒ Multi-language support with efficient caching for large media files

Innovation: Performance optimization for low-bandwidth environments
Status: ๐Ÿšง Under Active Development


โšก Security Tools & Scripts Collection

Content: Python security scripts, Bash automation, and CTF writeups

Focus Areas:

  • ๐ŸŒ Web exploitation
  • ๐Ÿง  Privilege escalation
  • ๐Ÿ” Network attacks
  • ๐Ÿงฐ Custom vulnerability scanners, password crackers, recon tools

Purpose: Hands-on security research and continuous skill development
Status: ๐Ÿ“ˆ Continuously Updating


๐ŸŒŸ 10.DEVS-BROSTACK

Part of a team of 10 developers committed to:

  • ๐Ÿ” Daily cybersecurity & coding practice
  • ๐Ÿ’ป LeetCode + CTF challenges
  • ๐Ÿค Peer-to-peer learning and mentorship
  • ๐ŸŽฏ 100% placement by February 2026
  • ๐Ÿ’ช Consistent grind, zero excuses
  • ๐Ÿ“ฑ Creating educational content

Team Motto: "10 Bros, 1 Dream, Daily Grind"


๐ŸŽฎ PicoCTF Journey

๐Ÿดโ€โ˜ ๏ธ Platform: PicoCTF โ€” Strengthening fundamentals through gamified challenges
๐ŸŽฏ Categories: Web, Cryptography, Forensics, Binary Exploitation, Reverse Engineering
๐Ÿ’ป Practice: Solving daily CTF challenges to enhance problem-solving and exploitation skills
๐Ÿ“ Learning: Writing detailed CTF writeups and walkthroughs for each challenge
๐ŸŽ–๏ธ Goal: Complete all beginner and intermediate-level challenges before Feb 2026

โ€œEvery challenge solved is a vulnerability understood.โ€

๐Ÿ“Œ What I'm Doing Now

$ whoami
[+] Cyber Security Enthusiast & Penetration Tester

$ current_activities
๐Ÿ“š Learning: Advanced Web Application Pentesting & Malware Analysis
๐Ÿ’ป Building: Security tools & automation scripts
๐Ÿง  Solving: Daily DSA problems + CTF challenges
๐Ÿ” Hunting: Vulnerabilities in web applications
๐ŸŽฏ Targeting: Cybersecurity roles in product/service companies
๐Ÿ† Preparing: eJPT & CEH certifications

๐ŸŽ“ Certifications & Training

  • ๐ŸŽ–๏ธ Ethical Hacking - Cisco Networking Academy
  • ๐Ÿ” Introduction to Cybersecurity - Cisco Networking Academy
  • ๐Ÿง Mastering Linux: The Complete Guide - Udemy
  • ๐Ÿ›ก๏ธ Penetration Testing & Ethical Hacking - Udemy
  • ๐Ÿ”ฅ Cyber Security & Digital Forensics - Cyber Secured India (Internship)

๐ŸŒ Connect With Me


๐Ÿ’ก Personal Philosophy

"The quieter you become, the more you can hear."
"Security is not a product, but a process." - Bruce Schneier
"Hack with ethics, build with purpose, secure the future."


๐Ÿ”ฅ Contribution Graph


๐Ÿ† GitHub Trophies


๐Ÿ“Š Coding Activity


โœจ Keep Hacking, Keep Securing ๐Ÿ”’ | Made with โค๏ธ by Aman Paurush

๐Ÿ›ก๏ธ Ethical Hacker in Training | ๐Ÿš€ 10.DEVS-BROSTACK Member | ๐ŸŽฏ Placement Ready 2026


๐Ÿ“Š Quick Stats

  • ๐ŸŽ“ Education: B.Tech CSE, Sharda University (CGPA: 8.83)
  • ๐Ÿ’ผ Experience: Cyber Security Intern @ Cyber Secured India
  • ๐ŸŽฏ Goal: Cybersecurity Internship by Feb 2026
  • ๐Ÿ”ฅ Team: 10.DEVS-BROSTACK
  • ๐Ÿ“ฑ Active: LeetCode (50+ days), TryHackMe, CTF Platforms
  • ๐Ÿ’ช Consistency: Daily security practice & skill building

๐Ÿ” "In security we trust, in hacking we learn." | 10.DEVS-BROSTACK ๐Ÿ”ฅ

Popular repositories Loading

  1. PacketSpy PacketSpy Public

    A Python-based packet sniffer for real-time network traffic analysis.

    Python

  2. nmap-bash-scanner nmap-bash-scanner Public

    Shell

  3. MonestaryVerse MonestaryVerse Public

    TypeScript 1

  4. NetScanX NetScanX Public

    Python

  5. aman-paurush aman-paurush Public

  6. cybersafe-web cybersafe-web Public

    TypeScript