Skip to content
View BlackReaperSK's full-sized avatar
Block or Report

Block or report BlackReaperSK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
BlackReaperSK/README.md

Pentester and Information Security Professional

Welcome to my GitHub profile. I am BlackReaper, a seasoned Pentester and Information Security Professional dedicated to crafting practical and intuitive projects. Here you'll discover solutions designed for swift implementation, prioritizing both efficiency and security. As a cybersecurity lover, I am driven by a passion for pentesting robust security solutions. Feel free to raise an issue or get in touch.

About Me

  • πŸ’» I have been studying Information Security since 2020.
  • πŸ€– Technology enthusiast and curious about everything related to security.
  • 🎯 My goal is to help build a safer and more protected digital world.
  • πŸ”’ Always up-to-date with the latest trends in CyberSecurity.

My Skills

Programming Languages

Python JavaScript C Lua

Security Tools

Kali Linux Metasploit Wireshark Burp Suite

GitHub Statistics

GitHub Stats Top Languages

Contact Me

For further engagement, you can connect with me on Twitter @BlackReaperSK, or reach out to me on Discord (BlackReaperSK).

Let's establish a connection and work collaboratively towards making the digital landscape more secure. Feel free to initiate a conversation, share insights, or collaborate on projects. Together, we can contribute to a safer digital world ❀️

Pinned

  1. auto-reapair auto-reapair Public

    Auto-Reapair is an easy-to-use auto-repair tool that automatically downloads and installs the ROM for your device

    Python 1

  2. Ranger Ranger Public

    πŸ”’ Ranger: A versatile Discord bot for web security testing. πŸŒπŸ›‘οΈ Scrape, assess, and secure web applications with Lua and discordia. πŸ•·οΈπŸ” Unleash your pentesting skills with integrated tools. πŸš€ Level…

    Python 1

  3. lolexploits lolexploits Public

    Compilado de exploits para League Of Legends. As vulnerabilidades utilizadas nesses exploit foram corrigidas desde 2022.

    Python

  4. shellby shellby Public

    πŸšπŸ”— Shellby is a comprehensive collection of Discord C2 (Command and Control) scripts designed to facilitate command execution from Discord to your hosting machine. πŸ–₯οΈπŸ’»

    Python