[go: up one dir, main page]

Skip to content
View Varshith-JV-1410's full-sized avatar

Highlights

  • Pro

Block or report Varshith-JV-1410

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Varshith-JV-1410/Readme.md

🥇 Hi, I'm Varshith Jakkaraju

Digital Craftsman (Student/Cybersecurity/Digital-Forensics)

As a student persuing my Master's in CyberSecurity and Digital-Forensics, I'm excited to apply my theoretical knowledge and practical experience in the cyber forensic industry. With a strong background in forensic science, I'm eager to expand my knowledge in the rapidly evolving field of cybercrime investigations. I'm particularly interested in how forensic science can be used to recover, analyse, and interpret digital evidence. I've self studied digital forensics, which includes topics like file systems, network protocols, and cybercrime investigations.

followers total stars


🧰 Languages and Tools

Linux

Python

GitHub

Bash


📊 Stats

Varshith's GitHub stats

GitHub Streak

👨‍💻 Varshith's Coding Journey

I began my journey as a curious forensic science student, eager to dive into the world of programming, Linux, and networking. While I was honing my skills in digital forensics and cyber security, I also explored the world of coding, reverse engineering, and incident response. Alongside this, I taught myself shell scripting and Python with the ultimate goal of developing my own tool to analyze digital forensic evidence.

My passion for networking and malware analysis grew, and I found myself balancing multiple interests—graphic design, photography, and hacking. But despite all these pursuits, one thing always stayed with me: the desire to create something meaningful, a tool that could truly make a difference in the field of cyber security and forensics.

While I've enjoyed honing my craft in various creative fields, it's time to return to that core goal—the tool I've dreamed of building since I began this journey. Now, I'm ready to shift my focus and pour my energy into making that vision a reality, leveraging everything I've learned along the way. It's time to get back to the challenge that excites me the most.

In 2024, I’ll be streamlining my efforts, dedicating myself to building a powerful forensic analysis tool, just as I once envisioned. I'm ready for this next chapter.

[website]:

Readme Card Readme Card

Readme Card Readme Card

Popular repositories Loading

  1. Insta_reporter Insta_reporter Public

    Mass_instagram_reporting_tool

    Python 1

  2. Malware_Analysis_Tool Malware_Analysis_Tool Public

    A malware analysis tool using python 3

    Python

  3. Varshith-JV-1410 Varshith-JV-1410 Public

  4. multipleWindow3dScene multipleWindow3dScene Public

    multipleWindow3dScene

    JavaScript

  5. Morse-Code Morse-Code Public

    Basic Morse-code generator and decrypter

    Python

  6. My-learning My-learning Public

    My Journey