// ───────────────────────────────────────────────
// 🧠 Dhanush Gollavilli ----> [C3L1KD]
// ───────────────────────────────────────────────
// Full Stack Dev 🧑💻 | Cyber Security 🔐 | TryHackMe ☠️
// Terminal: root@C3L1KD ~ $ whoami
// Output: FullStack | OffensiveSecurity | Creator
import { stack, exploits, roadmap } from "und3rgr0und-core"
const C3L1KD = {
id: "0xC3L1KD",
alias: "C3L1KD",
location: "127.0.0.1",
status: "🟢 [Active]",
OSINT: "Dhanush Gollavilli",
⚙️ fullStack: {
frontend: ["⚛️ React", "⚡ Vite", "🌪️ Tailwind", "🎞️ Framer Motion", "🎨 FontAwesome"],
backend: ["🌐 Node.js", "🚀 Express", "🔐 JWT", "📦 MongoDB"],
tools: ["🔧 Git", "🛰️ Postman", "🛠️ VS Code", "🐳 Docker (coming soon)"]
},
🛡️ cyberSkills: {
OS: ["🐉 Kali Linux", "🕶️ Parrot OS"],
recon: ["Nmap", "Gobuster", "Nikto", "WhatWeb"],
attack: ["Hydra", "Metasploit", "BurpSuite", "SQLmap", "JohnTheRipper", "Hashcat"],
expertise: [
"Web App Pentesting",
"CTF Writeups",
"Payload Crafting",
"Enumeration 🔍",
"Brute Forcing 🔓"
]
},
⚔️ activeLabs: [
"🧠 TryHackMe",
"🧪 HackTheBox",
"💻 Custom Dashboards"
],
🎯 objectives: [
"Build dark-themed dashboards 👨💻",
"Deploy my own vulnerable labs 🌐",
"Automate cyber tools 🤖",
"Contribute to open-source ⚙️"
],
motto: `"C0de. Expl0it. Esc4late."`
}
function init() {
console.log(">> Access granted to C3L1KD's GitHub Matrix...");
console.table(C3L1KD);
}
init();

Focusing
Frontend Developer with Relevel... &&Talks about #ctf, #hacking, #infosec, #bugbounty, and #cybersecurity
- India
-
18:45
(UTC -12:00) - https://gdk-dev-threejs.vercel.app/
- @DhanushG02
Highlights
Pinned Loading
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.