Skip to content
View BlackReaperSK's full-sized avatar

Block or report BlackReaperSK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
BlackReaperSK/README.md

Pentester and Information Security Professional

Hello, glad you here!

I'm a seasoned Pentester and Information Security Professional who has turned years of experience into a dedicated career. Being a pentester allows me to not only identify vulnerabilities but also craft practical and intuitive security solutions.

I specialize in creating efficient and secure solutions designed for swift implementation. I love developing robust security systems that are both powerful and effective, ensuring your digital assets are well-protected. I am passionate about pentesting and frequently work on projects that involve vulnerability analysis, threat intelligence, and system hardening. Feel free to raise an issue or get in touch.

Languages and Tools

JavaScript C++ C AWS Docker MongoDB Python Kubernetes Bash Elastic Search Linux Git Arduino Node.js GCP Firebase XAMPP GitLab Webpack Grafana Django Go Rust Nginx Raspberry Pi WordPress

GitHub Statistics

GitHub Stats Top Languages

Contact Me

For further engagement, you can connect with me on Twitter @BlackReaperSK.

Let's establish a connection and work collaboratively towards making the digital landscape more secure. Feel free to initiate a conversation, share insights, or collaborate on projects. Together, we can contribute to a safer digital world ❀️

Pinned Loading

  1. auto-reapair auto-reapair Public

    Auto-Reapair is an easy-to-use auto-repair tool that automatically downloads and installs the ROM for your device

    Python 1

  2. Ranger Ranger Public

    πŸ”’ Ranger: A versatile Discord bot for web security testing. πŸŒπŸ›‘οΈ Scrape, assess, and secure web applications. πŸ•·οΈπŸ” Level up your security game as a fearless Ranger!

    Python 1

  3. lolexploits lolexploits Public

    Compilado de exploits para League Of Legends. As vulnerabilidades utilizadas nesses exploit foram corrigidas desde 2022.

    Python

  4. shellby shellby Public

    πŸšπŸ”— Shellby is a comprehensive collection of Discord C2 (Command and Control) scripts designed to facilitate command execution from Discord to your hosting machine. πŸ–₯οΈπŸ’»

    Python 1