javascriptconst rajexploit404 = {title: "Cybersecurity Engineer | Ethical Hacker",passion: ["Securing Systems","Ethical Hacking","Reverse Engineering","Digital Forensics"],techStack: {operatingSystems: ["Kali Linux 🐧", "Parrot OS", "Ubuntu"],programmingLanguages: ["Python 🐍", "Bash 💻", "JavaScript 🖥️", "C"],tools: ["Nmap","Wireshark","Metasploit","Burp Suite","John the Ripper","Hashcat","OpenVAS"],focusAreas: ["Penetration Testing","Web Application Security","Vulnerability Assessment","Incident Response"]},motto: "Hack the Planet (Legally) 🌐",goal: "To make the digital world safer through ethical hacking and secure development 🚀"};
Networking: Nmap, Wireshark, Tcpdump
Penetration Testing:Metasploit, Burp Suite, SQLmap, Hydra
Password Cracking:John the Ripper, Hashcat
Forensics: Autopsy, Volatility, FTK Imager
PinnedLoading
- rajexploit404
rajexploit404 PublicConfig files for my GitHub profile.
- ping-of-death
ping-of-death PublicSimple PoD (Ping of Death) method with ip spoofing built from python3
Python 1
- layer4-simple-ddos-proxy
layer4-simple-ddos-proxy PublicSimple DDoS attack layer4 by rajexploit404
Python 1
- filetemporaryupload
filetemporaryupload PublicUpload Your File to Temporary File With cURL in Terminal
If the problem persists, check theGitHub status page orcontact support.