Skip to content
View RAJANAGORI's full-sized avatar
๐Ÿ 
Working from home
๐Ÿ 
Working from home
Block or Report

Block or report RAJANAGORI

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
RAJANAGORI/Readme.md

Hi ๐Ÿ‘‹, I'm Raja Nagori

Passionate about Cyber Security

Linkedin Raja Nagori | LinkedIn Twitter Raja Nagori | Twitter

Raja's GitHub stats

๐Ÿš€ About Me

  • ๐Ÿ’ผ Currently serving as a Product Security Engineer at Splunk
  • ๐ŸŽ“ Holds a Bachelor's degree in Computer Science and Engineering
  • ๐Ÿ›ก๏ธ Specializes in conducting penetration testing for web applications, network applications, and mobile applications (Android and iOS). Proficient in SAST (Checkmarx, Veracode, Sonarqube), DAST (Burpsuite), and Threat Modeling alongside Dev-Sec-Ops
  • ๐Ÿณ Expertise includes Docker containerization and creating Docker images for Pentesters with Docker Security
  • ๐Ÿ”ง Leading the development of an open-source tool called Nightingale: Docker for Pentester listed under the OWASP Open Source project list
  • ๐ŸŽฎ Active member of the Hack the Box community, solving new security patches and challenges
  • ๐Ÿ“ Shares insights and knowledge through publications on Medium about security findings, methodologies for identifying vulnerabilities, and mobile application VAPT methodologies
  • ๐Ÿค Dedicated to sharing discoveries with the community and providing assistance to those in need

๐ŸŒ Connect with Me

Raja Nagori | LinkedIn Raja Nagori - Linkedin Raja Nagori | Twitter Raja Nagori - Twitter Raja Nagori | Email Email me

๐Ÿ› ๏ธ Skills

  • Languages & Tools:
    Python JavaScript Linux Bash

  • Cyber Security Skills:

    • ๐Ÿ” Penetration Testing
    • ๐Ÿ›ก๏ธ Vulnerability Assessment
    • ๐Ÿ’ป Web and Network Penetration Testing
    • ๐Ÿ“ฑ Android and iOS Application Penetration Testing
    • ๐Ÿ›ก๏ธ Threat Modeling
    • ๐Ÿ“ Source Code Review (SAST)
    • ๐Ÿ”’ Authenticated DAST
    • ๐Ÿณ DevOps: Docker and Docker Security
    • ๐Ÿ› ๏ธ Dev-Sec-Ops: CI/CD Integration
    • ๐Ÿค– Scripting Automation (Shell Scripting and Python)
    • ๐Ÿ” Operating System Hardening

๐Ÿ”ง Projects

  • Cybersecurity Incident Response Tool: https://github.com/RAJANAGORI/Nightingale

    • Nightingale is a Docker environment for penetration testing, providing a platform-independent toolkit with various tools for vulnerability assessment and penetration testing. It includes tools for web application, network, mobile, API, OSINT, and forensic testing, making it a comprehensive environment for pentesters.
    • Technology used: Docker, Python, Bash
  • Vulnerability Scanner: https://secucode.gitbook.io/

    • The secucode GitBook is a vulnerable and mitigated source code directory for understanding Common Weakness Enumeration (CWE) reported vulnerabilities. It provides a comprehensive resource for learning about and addressing security vulnerabilities in software development, helping developers improve the security of their applications.
    • Technologies used: Markdown

๐Ÿ“Š GitHub Stats

Raja's GitHub streak

Raja's GitHub trophies

Raja's GitHub activity graph

Top Languages

๐Ÿ“ Blog & Writing

  • My Blog on Cyber Security: Regularly updated with articles on latest trends, tutorials, and personal insights into the world of cybersecurity.

๐ŸŒŸ Community Involvement

  • Speaking Engagements:
    • Presented at:
      • Blackhat Arsenal ASIA 2022
      • OWASP Global AppSec EU 2022
      • Docker Community Hands On #6
      • Blackhat Arsenal MEA 2022 (Shortlisted)
      • Blackhat Arsenal ASIA 2023
      • Blackhat Arsenal MEA 2023 (Shortlisted)
      • Blackhat Arsenal ASIA 2024

RAJANAGORI

Pinned

  1. Nightingale Nightingale Public

    It's a Docker Environment for Pentesting which having all the required tool for VAPT.

    Dockerfile 201 29

  2. OWASP/www-project-nightingale OWASP/www-project-nightingale Public

    OWASP Foundation Web Respository

    HTML 8 3

  3. CEH-v11-Study-Guide CEH-v11-Study-Guide Public

    Forked from imrk51/CEH-v11-Study-Guide

    HTML 8 3

  4. Android-spyware Android-spyware Public

    Shell 2 2