Skip to content
View RaagulVigneshR's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report RaagulVigneshR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RaagulVigneshR/README.md

Hi 👋, I'm RAAGUL VIGNESH R

< Hello World />


📱 Passionate about crafting stunning mobile apps with a creative flair! 🌟 Experienced Java Full Stack Developer with expertise in Cyber Security. Proven skills in designing, implementing, and securing robust web applications. Adept at utilizing Java technologies to fortify digital systems against cyber threats, ensuring optimal security for end-to-end development processes. 🚀

(Open for Hiring)



raagulvigneshr

Connect with me:

raagul-vignesh-10842a228 rraagul31_ @rraagul rraagul rv0815 rraagul

aboutMe.Js:

const RAAGULVIGNESHR = {
   pronouns: "he" | "him",
   code: [HTML,JS,CSS,C/C++,PYTHON,Java,Dart],
   askMeAbout: ["Web Development","VULNERABILITY ASSESMENT","CYBER SECURITY","IOT"],
   technologies: {
       frontEnd: [
           Js: {"VueJs", "ReactJs", "Flutter"}
       ],
       backEnd: [
           BasS: {"firebase","MongoDB","SpringBoot"}
       ],
       competitive: [
           CompilerLang: {"C/C++","Java"},
	   InterpretedLang: {"PYTHON"}
   ]
};

Programing Languages:

C C++ JavaScript Python

Front End:

HTML5 CSS3 SASS Vuetify

FrameWork:

Vue.js React.js Django

Backend End:

Firebase Sqlite MongoDB

Tools:

Npm Markdown Preetier DialogFlow

Persnol Setup:

Intel i5

Tools:

Visual Studio Code Figma Github Actions Github Github Actions Canva FreecodeCamp

Github Stats:

Raagul's Most used lang
RaagulVigneshR Streak RaagulVigneshR's Github stats

Github contribution:

My contribution graph

Stats

════ ⋆★⋆ ════
"Happy Coding👨‍💻!"


💻 Check Out My Repos ⬇️


Pinned

  1. exif_heist exif_heist Public

    EXIF HEIST is a powerful tool used to extract metadata of a file. It enables us to update and remove metadata of files and gives a lot of information about files.

    Python 5 1

  2. DORKS DORKS Public

    A dork query, sometimes just referred to as a dork, is a search string or custom query that uses advanced search operators to find information not readily available on a website. Google dorking, al…

    3 1

  3. PAYLOADS PAYLOADS Public

    A payload is malware that the threat actor intends to deliver to the victim.

    HTML 4

  4. COLLISSION-AVOIDANCE-SYSTEM COLLISSION-AVOIDANCE-SYSTEM Public

    An automatic collision avoidance manoeuvring system that can perform navigation to the destination and collision judgment and danger avoidance without human involvement

    4 1