Skip to content
You must be logged in to sponsor s41r4j

Become a sponsor to S41R4J

Hey 👋🏼, I'm S41R4J !

  • A cyber security enthusiastic (aka hacker)
  • Aimed 🎯 to learn new things every day
  • I ❤️ to develop new tools, and contribute to open source 🧑🏼‍🤝‍🧑🏼 community

Your SPONSORSHIP will make a lot of difference and motivate me to contribute to more open source projects, and maintain old projects up to date


👨🏼‍💻 Topics I research on

  • cybersecurity
  • forensics
  • cryptography
  • steganography
  • osint
  • reverse engineering

💻 Languages I work on

  • Python
  • C / C++
  • Java
  • Javascript (html, css)
  • Bash
  • Batch / Powershell
@s41r4j

Getting $100/month ❤ is enough to push me to work more harder 📈 for contributing to open source community :)

Featured work

  1. s41r4j/phomber

    [PH0MBER]: An open source infomation grathering & reconnaissance framework!

    Python 342

0% towards $100 per month goal

Be the first to sponsor this goal!

Select a tier

$ one time

You'll receive any rewards listed in the $5 one-time tier. Additionally, a Public Sponsor achievement will be added to your profile.

$5 one time

Select

⭐ With that I can buy one more cup of☕, to get energy ⚡for more fun open source contributions !

$10 one time

Select

▶️ Get a shoutout on Twitter

$20 one time

Select

▶️ Special mention in release notes of sponsored project !!

$50 one time

Select

▶️ Get 1 hour mentorship on topics of my domain, from years of experience!

$100 one time

Select

▶️ Get some help on you're project (1 week)