Skip to content
View JMI-17's full-sized avatar

Block or report JMI-17

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
JMI-17/README.md

Hi there πŸ‘‹πŸ˜Ž

πŸ’«πŸ§΅ About Me:

πŸ”­ I’m currently working on DevSecOps projects βš™πŸ“‘
πŸ‘― I’m looking to collaborate on Cyber and Embedded security Projects βš™πŸ›‘πŸ’»
🀝 I’m looking for help with Implementing better Security Frameworks in Application Lifecycle and NetworksβŒ›β³
🌱 I’m currently venturing into Bug Bounty πŸπŸ³πŸ΄πŸ΄β€β˜ οΈπŸš©
πŸ’¬ Ask me about any related to CbersecurityπŸ‘¨β€πŸ’», Sports ⚽🎱🏈 and Global PoliticsπŸ—Ώ
⚑Fun fact: I used to be a local Amature Footballer

🌐 Socials:

LinkedIn

πŸ’» Tech Stack:

C C++ Java JavaScript Python Shell Script Azure AWS Google Cloud Cloudflare SASS JWT jQuery Apache Nginx Jenkins MicrosoftSQLServer MySQL Postgres SONARQUBE AZUREDEVOPS APACHEKAFKA SPLUNK KIBANA Terraform Docker ElasticSearch ANSIBLE Kubernetes LOGSTASH LINUX GIT Jira Postman Notion Kali Linux

πŸ“Š GitHub Stats:



πŸ† GitHub Trophies

✍️ Random Dev Quote

πŸ” Top Contributed Repo

πŸ˜‚ Random Dev Meme


πŸ’° You can help me by Donating

BuyMeACoffee

Pinned Loading

  1. nethermind nethermind Public

    Forked from NethermindEth/nethermind

    A robust execution client for Ethereum node operators.

    C#

  2. atomic-red-team atomic-red-team Public

    Forked from redcanaryco/atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

    PowerShell 1

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python