Skip to content
View Rajih7's full-sized avatar

Block or report Rajih7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Rajih7/README.md

Hi, I'm Rajih NπŸ‘‹

Cybersecurity enthusiast | Full-Stack Developer | Bug Bounty Hunter

Welcome to my GitHub! I’m passionate about web security, cloud computing, and building secure applications. Here, I share my projects, bug bounty labs, and resources for learning ethical hacking and web development.


πŸ›  Skills & Expertise

Web Security & Penetration Testing

  • Web Vulnerabilities: SQL Injection (SQLi), Cross-Site Scripting (XSS), CSRF, BeEF Framework
  • OWASP Top 10: Understanding & testing for real-world vulnerabilities
  • Bug Bounty: Practical labs and real-time testing on vulnerable apps
  • Tools: Burp Suite, Kali Linux, Nmap, Metasploit, Wireshark

Frontend Development

  • HTML, CSS, JavaScript
  • Frameworks/Libraries: React.js, Tailwind CSS, Bootstrap
  • Responsive & dynamic UI development

Backend & Cloud

  • Backend: Node.js, Express.js
  • Database: MongoDB, MySQL
  • Cloud: AWS (EC2, S3, IAM, VPC)
  • Experience with server setup, hosting, and security hardening

Other Technical Skills

  • Version control: Git, GitHub
  • Scripting: Bash, basic Python
  • Networking: CCNA-level Routing & Switching basics

πŸ“š Current Focus

  • Completing advanced bug bounty labs and documenting findings
  • Building secure, scalable applications on AWS
  • Learning automated penetration testing tools and techniques
  • Contributing to open-source cybersecurity projects

πŸ† Projects & Contributions

Security & Bug Bounty

  • Bug Bounty Labs: Hands-on labs for SQLi, XSS, CSRF, and authentication bypass
  • Project-1 BeEF: Browser Exploitation Framework project demonstrating client-side security testing

Development & Portfolio

  • Expense Tracker: React app with CRUD operations and local storage
  • Portfolio Website: Personal website showcasing my projects and skills
  • Todo App: Simple React project demonstrating state management

πŸ“ˆ GitHub Stats

Rajih's GitHub Stats


πŸ’‘ Learning Resources / Notes

Check out my pinned β€œAwesome Bug Bounty” repo for my personal notes, payloads, and guides:
πŸ”— Awesome Bug Bounty


🀝 Connect with Me


β€œSecurity is not a product, but a process.” – Bruce Schneier

Pinned Loading

  1. Bug-Bounty-Labs Bug-Bounty-Labs Public

    Practiced SQLi, XSS, and other web vulnerabilities using labs.

    Shell

  2. Expense_Tracker Expense_Tracker Public

    React-based app for tracking expenses with CRUD functionality.

    JavaScript

  3. Project-1-BeEF- Project-1-BeEF- Public

    Browser Exploitation Framework setup and testing.

    HTML

  4. Rajih_Portfolio Rajih_Portfolio Public

    My personal website to showcase projects and skills.

    JavaScript