๐ญ Experienced Information Security Consultant
๐ Master's in Certified Ethical Hacking by CE-Council.
๐ถ 7x CVE
๐ฑ Preparing for CRTP/OSCP.
๐ฏ Collaborate on Open Source Projects.
๐ฎ CTF Player at Hack The Box and TryHackMe.
๐ Cybersecurity Professional Exploring Red Teaming
๐ Passionate About Offensive Security.
๐ญ Perform Vulnerability Assessments ๐
๐ญ Perform penetration tests on Web applications ๐
๐ญ Perform penetration test on API ๐ก
๐ญ Network penetration test ๐
๐ญ Secure Source Code Review ๐
๐ญ Mobile Pentesting ๐ฑ
๐ญ Thick Client Pentesting ๐ป
๐ญ Desktop Application Pentesting ๐ฅ๏ธ
๐ Segmentation-Testing - Tools and scripts for network segmentation testing.
๐ต๏ธ Clickjacking-Poc - Proof of concept for clickjacking vulnerabilities.
๐ฌ Interview-CyberSecurity - Interview questions and resources for cybersecurity professionals.
๐ m14r41.github.io - Personal website and portfolio.
๐ CEH_v11 By EC Council
๐ CEH Practical By EC Council
๐ CEH Master By EC Council
๐ Multi-Cloud Red Teaming Analyst by CyberWarFare Labs
๐ mobile-application-penetration-testing By TCM Security
๐ practical-api-hacking By TCM Security
๐ windows-privilege-escalation By TCM Security
๐ Introduction to Cyber Security By Tryhackme
๐ Pre Security By Tryhackme
๐ Technical Support Fundamentals by Google At Coursera
๐ Introduction to Cybersecurity Tools & Cyber Attacks by IBM At Coursera
๐ Programming for Everybody by University of Michigan At Coursera
๐ APIsec Course Certificate By APIsec University
๐ Intro to Bug Bounty Hunting and Web Application Hacking by @NahamSec By Udemy
๐ BUG BOUNTY HUNTING WITH BURP SUITE by Kuldeep Sharma By Udemy
๐ Official (ISC)ยฒ Certified in Cybersecurity By ISCยฒ
๐ Certified AppSec Practitioner By SecOps Group
Category | Tools |
---|---|
Web App Pentesting | Burp Suite Pro ๐, OWASP ZAP ๐, Nmap ๐, Nikto ๐, Acunetix, HCL-AppScan ๐, Wfuzz ๐, SQLMap ๐, Amass ๐, NetSparker ๐, Fortify-WebInspect ๐ |
Mobile App Pentesting | Android:: MobSF ๐ฑ, Frida ๐ฑ, APKTool ๐ฑ, JADX ๐ฑ, AndroidStudio/Genymotion ๐ฑ, Drozer ๐ฑ, Magisk Root ๐ฑ, APKX ๐ฑ, mitmproxy ๐ฑ, Objection ๐ฑ, adb ๐ฑ iOS:: MobSF ๐ฑ, Frida ๐ฑ, Objection ๐ฑ, Cycript ๐ฑ, iOS Hook ๐ฑ, Needle ๐ฑ, Class-dump ๐ฑ, Burp Suite Mobile Assistant ๐ฑ, SSL Kill Switch 2 ๐ฑ, iMazing ๐ฑ |
API Pentesting | Postman ๐ก, Insomnia ๐ก, Burp Suite Pro ๐ก, OWASP Amass ๐ก, 42Crunch API Security ๐ก, Swagger Inspector ๐ก, Kite Runner ๐ก, SecApps Intercept ๐ก |
Secure Code Review | SonarQube ๐, Snyk ๐ก,Semgrep ๐, Checkmarx ๐, Veracode ๐, Fortify-WorkbencAudit ๐, CodeQL ๐, Bandit ๐, FindSecBugs ๐, Gitleaks ๐ |
Thick Client Pentesting | Fiddler ๐ป, Burp Suite Pro ๐ป, dnSpy ๐ป, IDA Pro ๐ป, Ghidra ๐ป, Process Explorer ๐ป, CFF Explorer ๐ป, OllyDbg ๐ป, x64dbg ๐ป, Wireshark ๐ป |
Network Pentesting | Nmap ๐, Wireshark ๐, Metasploit Framework ๐, Nessus ๐, OpenVAS ๐, Responder ๐, CrackMapExec ๐, BloodHound ๐, Netcat ๐, Bettercap ๐ |
Cloud Security | Prowler โ๏ธ, ScoutSuite โ๏ธ, CloudSploit โ๏ธ, Pacu โ๏ธ, Steampipe โ๏ธ, CloudMapper โ๏ธ, NCC Group Scout โ๏ธ, kube-bench โ๏ธ |
Container Security | Trivy ๐ณ, Aqua Microscanner ๐ณ, Clair ๐ณ, Anchore ๐ณ, Docker Bench ๐ณ, kube-hunter ๐ณ, Falco ๐ณ, Sysdig ๐ณ, Snyk ๐ณ |