Your browser is outdated!

To ensure you have the best experience and security possible, update your browser. Update now

×

Abdellah BELOUALI

Computer Engineer / DevOps / Cyberscurity eJPT Certified

Abdellah BELOUALI
38 years old
Driving License
Les ulis (92940) France
Professional Status
Employed
Open to opportunities
About Me
The IT for me is the future, i like staying up to date regarding new technology and am passionate about ethical hacking technologies, using the newest tools to perform and find vulnerabilities in most developed systems and security systems. and trying to the best of the best.
Resume created on DoYouBuzz

Pentesting

Self
Since 2020
  • Vulnerabilities scaning using tools such as: nmap, wp-scan, nessus, sqlmap, nikto, msfconsol, et bien d'autres outils
  • Port scanning TCP/UDP and detect OS versions and other running services
  • Scan for onains and subdomains that may be used or vhost, and hidden folders using tools such dirbuster, gobuster and other.
  • Pentesting web applications ( php, wordpress, falsk, CMS...)
  • Using Burpsuit for testing and intercepting webpages for analysis and for fuzzing
  • Deep seraching and looking for vulnerable versions and using exploits on exploit-db, github or other resources
  • Adapting python, bash, ruby, C, C++, ... or other scripts depending on target or OS to work our exploit.
  • Using OS as main pentesting tool and all the tools that comes with it Parrot/KaliLinux
  • Cracking and decrypting hashs that we may fing during tha assesment using tools hashcat / jhon
  • Using Hydra for brute forcing testing
  • Check for IAM SSO et Authentification Forte Pentesting LDAP using the appropriate tools like Crack Map Exec