About Skills Projects Contact

$ Ethical Hacking

I specialize in identifying and mitigating security vulnerabilities through safe, authorized testing.
My goal is to help organizations strengthen their systems and protect against real-world threats.

> Skills & Tools

  1. Network Testing: Nmap, Wireshark, Nessus
  2. Web App Testing: Burp Suite, OWASP ZAP, SQLMap
  3. Password Testing: Hydra, John the Ripper (for authorized assessments)
  4. Scripting & Automation: Python, Bash
  5. Reconnaissance: OSINT tools (Recon-ng, Maltego)

> Methodologies

  1. Reconnaissance

    Collecting as much relevant data as possible about the target system or application to understand its structure, technology stack, and potential weak points.


    Techniques:

    • Passive reconnaissance (WHOIS, DNS lookups, Google Dorking, Shodan)
    • Active reconnaissance (ping sweeps, port scanning)
    • OSINT (Open Source Intelligence) gathering

    Tools: Nmap, Recon-ng, Maltego, Shodan


  2. Scanning & Enumeration

    Identifying live hosts, open ports, running services, and enumerating application and network details.


    Techniques:

    • Port scanning and banner grabbing
    • Service version detection
    • Directory and subdomain enumeration

    Tools: Nmap, Netcat, Dirb, Gobuster


  3. Vulnerability Assessment

    Systematic scanning of discovered assets for known security weaknesses, misconfigurations, or outdated software.


    Techniques:

    • Automated vulnerability scans
    • Manual verification to reduce false positives

    Tools: Nessus, OpenVAS, Nikto, Burp Suite


  4. Exploitation (Authorized Only)

    Safely attempting to exploit verified vulnerabilities to assess the potential impact.


    Techniques:

    • Web applications exploit (SQLi, XSS, CSRF)
    • Network-based exploits (SMB, RDP)
    • Privilege escalation

    Tools: Metasploit, SQLMap, custom scripts


  5. Post Exploitation

    Assessing the value of the compromised system and determining the potential for lateral movement.


    Techniques:

    • Privilege escalation testing
    • Data exfiltration simulation
    • Persistence mechanisms

    Tools: Tools: Meterpreter, PowerShell (in windows), Linux privilege escalation scripts


  6. Reporting & Remediation

    Documenting all findings with proof-of-concept evidence and recommended fixes.


    Techniques:
    • Executive summary for non-technical stakeholders
    • Technical report with detailed steps and remediation guidance
    • Risk rating based on CVSS (Common Vulnerability Scoring System)