javascript const rajexploit404 = { title: "Cybersecurity Engineer | Ethical Hacker", passion: [ "Securing Systems", "Ethical Hacking", "Reverse Engineering", "Digital Forensics" ], techStack: { operatingSystems: ["Kali Linux π§", "Parrot OS", "Ubuntu"], programmingLanguages: ["Python π", "Bash π»", "JavaScript π₯οΈ", "C"], tools: [ "Nmap", "Wireshark", "Metasploit", "Burp Suite", "John the Ripper", "Hashcat", "OpenVAS" ], focusAreas: [ "Penetration Testing", "Web Application Security", "Vulnerability Assessment", "Incident Response" ] }, motto: "Hack the Planet (Legally) π", goal: "To make the digital world safer through ethical hacking and secure development π" };
Networking: Nmap, Wireshark, Tcpdump
Penetration Testing: Metasploit, Burp Suite, SQLmap, Hydra
Password Cracking: John the Ripper, Hashcat
Forensics: Autopsy, Volatility, FTK Imager