Skip to content
View darkoid's full-sized avatar
Block or Report

Block or report darkoid

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
darkoid/README.md

Hi, I'm Durgesh!🤠
InfoSec Enthusiast 🔒 | Jr Penetration Tester 💻 | Hacking for a Secure World 🛡️

darkoid

I'm documenting the things I'm interested in, topics that I'm learning and my projects. And I want to share these things with you. So, please hit the star button or fork any repo that you think is helpful / informative / worth it. It means a lot to me. Thanks. Visit all my public repos here

Certifications

Projects

Courses Completed

  1. TCM Academy PNPT Course - PEH, WPE, LPE, OSINT and EPP (5 Courses)
  2. REUTERS - Introduction to Digital Journalism
  3. zSecurity Learn Ethical Hacking From Scratch
  4. Cisco Networking Academy - Python Essential 1
  5. Harvard’s CS50 - Introduction to Computer Science
  6. Autodesk – Fusion 360 in 90 minutes
  7. Tryhackme - Multiple path completed (Offensive Security, Jr Penetration Tester and more path)

Tools and Technologies

Splunk  Burpsuite  Metasploit  Azure  Linux  Nessus

Languages:

Powershell Python Shell Scripting C++ Markdown HTML

Connect with me:

Profile Statistics


Github stats
Activity Graph

Pinned

  1. pufin pufin Public

    Powershell Universal File Integrity Nspector

    PowerShell 2

  2. ActiveDirectoryBasics ActiveDirectoryBasics Public

    This project will contain the fundamentals of active directory that will set the baseline for all my active directory projects. I will be explaining the physical as well as logical components. Afte…

    2

  3. ActiveDirectoryLab ActiveDirectoryLab Public

    This project is demonstration of creating an active directory (AD) home lab on VMware. I will be creating a Domain Controller and a domain. To simulate a large business environment I will create ov…

    PowerShell 5 1

  4. OWASP/www-chapter-maulana-azad-national-institute-of-technology OWASP/www-chapter-maulana-azad-national-institute-of-technology Public

    OWASP Foundation Web Respository

    HTML 7 1