Skip to content
View suryaviyyapu's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report suryaviyyapu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
suryaviyyapu/README.md

πŸ’« About Me:

πŸ‘― I’m looking to collaborate on: Web and mobile application security projects, as well as open-source cybersecurity tools.

πŸ’¬ Ask me about: Web & mobile app pentesting, OWASP Top 10 vulnerabilities, threat modeling, and integrating secure code reviews into development workflows.

🌐 Socials:

LinkedIn Medium

πŸ’» Tech Stack:

Shell Script TypeScript JavaScript Python CSS3 C HTML5 Java AWS Cloudflare Firebase GithubPages Vercel Bootstrap Django DjangoREST NPM Next JS Redux React Router React TailwindCSS WordPress Apache Jenkins Apache Tomcat Postgres MySQL Git GitHub Actions GitHub Splunk Wireguard Notion Docker Jira

πŸ“Š GitHub Stats:



✍️ Random Dev Quote


πŸ’° You can help me by Donating

BuyMeACoffee

Pinned Loading

  1. SecureBox SecureBox Public

    A vulnerable password manager written in Java for Android devices

    Java 19 7

  2. mult mult Public

    A multi-task capable tool for penetration testing implementation in Python 3.

    Python 2

  3. Adogt Adogt Public

    TypeScript

  4. djangorestapi djangorestapi Public

    Python