Skip to content
View drackyjr's full-sized avatar
💭
echo " Hello W0rld " >> earth.txt
💭
echo " Hello W0rld " >> earth.txt

Block or report drackyjr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
drackyjr/README.md

Typing SVG

Cybersecurity Illustration

💀 "Securing Digital Systems, One Vulnerability at a Time" 💀


🕵️‍♂️ WHO AM I?

dracky@security-lab:~$ cat about.txt

I am Dracky actually my real name is pranav, a Computer Engineering student deeply immersed in the realms of cybersecurity, Backend Devlopment and AI & blockchain research. With hands-on experience in building projects, configuring network systems and exploring advanced attack-defense techniques, I thrive at the intersection of technology and innovation.

Driven by curiosity and persistence, I aim to contribute to securing digital systems while continuously expanding my knowledge and skills in the ever-evolving world of cybersecurity.

dracky@security-lab:~$ echo "Current Mission: Defending the Digital Realm"
Current Mission: Defending the Digital Realm

🛠️ TECHNICAL ARSENAL

Programming & Scripting

Python Bash SQL

Cybersecurity & Ethical Hacking

Kali Linux Wireshark Burp Suite OWASP

Blockchain & Security Research

Ethereum Web3

Infrastructure & Monitoring

Docker AWS VMware Linux


🚀 SECURITY PROJECTS & RESEARCH

🔥 Project 📝 Description 🛠️ Technology 🔗 Status
WEBCAPTURE 🕵️ Automated OSINT Intelligence Gathering System Python API Integration Data Mining Active
NekoScan 🐱 High-Speed TCP Port Scanner with Live Discovery Python Socket Programming Threading Active
Dragon-Key 🔑 Ethical Keylogger for Security Auditing Python Security Testing Forensics Maintained
TCPCHAT 💬 Secure Client-Server Communication System Python Networking Encryption Maintained

🎯 CURRENT RESEARCH FOCUS

class SecurityResearcher:
    def __init__(self):
        self.name = "Dracky"
        self.specialization = [
            "🔍 Advanced OSINT & Reconnaissance",
            "🛡️ Web Application Security Testing", 
            "⛓️ Blockchain Security & Smart Contract Auditing",
            "📡 Network Penetration Testing",
            "🔐 Digital Forensics & Incident Response",
            "🤖 AI-Powered Security Solutions"
        ]
        
        self.current_projects = {
            "monitoring_systems": "Employee monitoring & VPN security",
            "blockchain_research": "DeFi protocol vulnerability analysis",
            "osint_automation": "Advanced intelligence gathering frameworks"
        }
        
        self.learning_path = [
            "Go for Security Tools Development",
            "Advanced Blockchain Security",
            "Cloud Security Architecture",
            "Machine Learning in Cybersecurity"
        ]
    
    def secure_digital_world(self):
        return "Through ethical hacking and innovative security solutions 🌐🔒"

📊 HACKER METRICS

GitHub Streak


🏆 ACHIEVEMENTS

🎖️ Achievement 📅 Timeline 🔥 Focus Area
ALL India Rank 15 2024 NEC IIT Bombay
Global Top 4 2026 Try Hack Me
Projects Ongoing Real-world Application Development

🌐 CONNECT WITH THE RESEARCHER

Portfolio LinkedIn Telegram


📈 GITHUB ACTIVITY

Profile Views Followers Stars


💀 "Curiosity and Persistence: The Hacker's Greatest Weapons" 💀

🔥 Securing Tomorrow's Digital World, Today 🔥

dracky@security-lab:~$ echo "Thanks for exploring my digital arsenal!"
Thanks for exploring my digital arsenal!
dracky@security-lab:~$ echo "Let's connect and secure the future together!"
Let's connect and secure the future together!
dracky@security-lab:~$ logout
Connection to security-lab closed.

Pinned Loading

  1. WEBCAPTURE WEBCAPTURE Public

    automated Open Source Intelligence gathering

    Python 133 23

  2. CVE-2025-8018 CVE-2025-8018 Public

    Python exploit script for CVE-2025-8018 a critical SQL injection in the Food Ordering Review System v1.0. This script helps you test, confirm, and exploit the vulnerability using UNION- and time-ba…

    Python 2