Security Environment Penetration Testing
Senior Red Team Operator, Specialist, and Leader to Create a member of a group that Simulates an Attacks on a Clients systems to test Security measures.
Security Engineer | Offensive Security | Sr. Penetration Tester | Cyber Security | Sr. Bug Hunter | Aerospace Penetration Tester | Ex Telkomsel | Ex DBS | Ex SpaceX
Defensive Security
CCSA., CDSA., OSDA., CISO., CISAv2., CISM., CRISC., Cybersecurity Foundation., SIT., MAST., CSE., CISSP., CISSM.
Offensive Security
CRTM., CRTS., CRTP., CRTE., CESP-ADCS., AADL., ADA (AE)., PACES., PACSP., CARTE., CARTP., CAWASP., CRTO., CRTL.,
PenTest+., CPT., CRT., eMAPT., eWPTXv2., eCPPTv2., eCPTXv2., eCXD., CCSAS., CBBH., CPTS., CWEE., CAPE., OSCP., OSCP+., KLCP.,
OSWP., OSEP., OSED., OSWE., OSWA., OSCE3., OSMR., OSEE., C|EH (Master)., L|PT (Master)., C|HFI (v11)., C|PENT., C|CISO., E|HE., GPEN.,
GXPN., CNSS., CPSA., PTEC., PJPT., PNPT., VMF.
Knowledge Domains in Defensive Security Team
Knowledge Domains in Defensive II Security Team
Knowledge Domains in Offensive Security Team
Knowledge Domains in Offensive II Security Team
Knowledge Domains in Offensive III Security Team
Knowledge Domains in Offensive IV Security Team
Knowledge Domains in Offensive V Security Team
Knowledge Domains in Offensive VI Security Team
Knowledge Domains in Offensive VII Security Team
Knowledge Domains in Offensive VIII Security Team
Knowledge Domains in Offensive IX Security Team
Knowledge Domains in Offensive X Security Team
Telkomsel Enterprise Designer in Social Marketing Department.
Design in Marketing research and Branding role.
Telkomsel Cybersecurity Specialist and Cybersecurity Engineer.
Senior Security Engineer.
Cybersecurity analyst and Security Consultant.
Product and Project Manager. Focused on Mobile Application and WebApp Development.
Senior Cybersecurity Engineer and Assessor.
Cybersecurity Specialist for Singtel.
Security (Software) Engineer.
Graphic Design Specialist and Digital Marketing
My experience as Offensive Security Operator.
Senior Offensive Engineer. Mostly Security Tester.
Strategic Marketing and Communications Division and Researcher.
Part of Microsoft Azure AI Artificial intelligence System and Resource Engineer.
-
Telkomsel Enterprise Designer in Social Marketing Department. Designing for some Campaign.
Design in Marketing research and Branding role.
Senior Security Engineer and Security Record Analyst.
Supply Chains Security for Telkomsel Enterprise as a Senior Security Engineer.
Telkomsel Cybersecurity Specialist and Cybersecurity Engineer.
My experience as a Senior Security Engineer are expected to Documentation, resolve technical faults and allocate resources.
Security (Software) Engineer.
Design and Marketing for Product Advertising in 3D and Graphics.
Being a Cybecurity tester division on McDonald's order Machines.
Being an Advanced in Program Machine Deployment. Including the Processes of output Learning.
Contributor at HackTheBox Academy.
-
Cybersecurity analyst and Security Consultant.
Security Forensics and Researcher for CREST Approval.
Form of the Application Consultant and Analyst.
Cybersecurity Specialist for Singtel.
Learning Management System or LMS Security Checking and Consultant.
Product and Project Manager. Focused on Mobile Application and WebApp Development.
Senior Cybersecurity Engineer and Assessor.
Pagani Web Cybersecurity Consultant and Assessor.
Contributing on Offensive Security.
Part of Cloud Security Engineer and Development of the Azure SDK for .NET.
My Experience in Code bases review. Program and product Reverse modding for SUPERCELL.
Part of the Cybersecurity.
Cyber Security Specialist.
Being part of Security Analyst. Perform a Bug Bounty Hunter and App Misconfigurations Hunting.
Part of Bug and Misconfigurations Bounty Hunting program.
My experience as Offensive Security Operator.
Senior Offensive Engineer. Mostly Security Tester.
Telkomsel Enterprise Team Reunion
Strategic Marketing and Communications Division and Researcher.
Part of Microsoft Azure AI Artificial intelligence System and Resource Engineer.
-
Senior Red Team Operator, Specialist, and Leader to Create a member of a group that Simulates an Attacks on a Clients systems to test Security measures.
Compromising Systems and Gain an Authenticate and access services on a Potentially insecure Networks. It presents us with a significant Attacks surface when assessing internal Networks.
Attack Paths Management. BlackMarlinExec Uses graph and analysis theory to reveal the hidden and unintended relationships within an Active Directory and Active Environment.
Updating SharpHound and BARK to targeting .Net 4.6.2 and more. SharpHound and BARK must be run from the context of a domain user such as RUNAS.
AzureHound Kit, Exporter for BloodHound. To make The BloodHound data collector for Microsoft Azure as the same as Active Directory using Golang.
BloodHoundAD and BloodHound Enterprise Organization leader at Behance.
Contribute to John the Ripper to understand hash format from .PDF, .ZIP, and .docx locked file.
Contribute to swot. Merging PR's for updating processes to Identify email addresses or domains names that belong to colleges or universities.
Updating Dictionary algorithm to supporting more than five modes of attack for over 300 highly Optimized hashing algorithms.
Metasploit Framework and Metasploit Payloads Update.
Microsoft Machine Learning Tools Update on ONNX Runtime, a Cross platform, high performance ML inferencing and training Accelerator.
Microsoft Azure, New wave of packages that we are announcing as GA and several that are currently releasing in preview.
The project was to Contribute to the repository. Synchronize database schemas from Azure Data Explorer.
Web CGI scanner for Security Checking, Updated to check CSV and SQL format Database much faster, Nikto Attack.
Updating NetHunter for Android client to access the Kali NetHunter App Store (Rootless). For rooted devices that have a Custom recovery Lite version.
Releasing Tool for Kali Linux Distro. BlackMarlinExec was release on the latest Kali Version 2024.3 Enjoy!.
Excellent performance for write intensive workloads. Users interact with the database using API language binding.
Merging Python script for Bind Execution, Automatic injection, and database takeover.
Contributing on Advanced Java Framework tool, Ghidra the Reverse Engineering tool.
Contributing on BloodHound Community Edition. Deploys in a traditional multi tier Container Architecture consisting of Databases, Application, and UI Layers.
Contribute to BloodHound Enterprise Edition, Deobfuscating Neo4J Graph Database.
Just suggest to People who want to take CREST Exams to Learn a large Amount of Authentication, or Deeper into three party Authentication, and Systems Authorizations like Kerberos.
Contribute to CREST's CCT APP exam. The following CCT APP syllabus areas ID's are covered: A1, A2, A3, A4, A5, B1, B4, B5, B6, B8, B9, B13, B14, C1, C2, C3, C4, D1, D2, E1, E2, E3, E4, E5, E9, F1, F2, F3, F4.
Contribute to CREST's CPSA and CRT exams. The following CPSA and CRT syllabus areas ID's are covered: A1, A2, A3, A4, A5, B1, B4, B5, B6, B8, B9, B13, B14, C1, C2, C3, C4, D1, D2, E1, E2, E3, E4, E5, E9, F1, F2, F3, F4.
Contribute to CREST's CCT INF exam. The following CCT INF syllabus areas ID's are covered: A1, A2, A3, A4, A5, A8, A9, A10, B1, B2, B4, B5, C1, C2, C3, C4, C6, C7, D1, D2, D5, D9, D10, D13, D14, D15, D18, D19.
Know about Networking and intricacies of WPS. Their common Vulnerabilities that plague this technology. From Bruteforce Attacks to more sophisticated Exploitation.
To move into more Advanced Binary Exploitation, we must have a firm grasp on basic buffer overflow attacks, principles such as CPU architecture, and CPU registers for 32 bit Windows and Linux systems.
Use XSHM to identify WordPress websites running on Internal Networks and behind firewalls and also launch a login Bruteforce Attacks on them.
Outside the Box Thinking and Vulnerability Chaining Assessor.
Information Gathering and reconnaissance techniques Update.
Contribute to Commercial grade Report Requirement.
Continuous Evaluation and think Outside the Box.
Outside the box Thinking and Vulnerability Chaining.
Making sure that CWEE was Capable of Real Hands-on and Real world Web Exam Environment.
Cryptography and Low Level Programming C Skill Path Lab's Assessor.
Part of PEN-300 : Lab Assessor for Advanced Evasion Techniques and Breaching Defenses.
PEN-200 (PWK) and Active Directory Preparator for OSCP+.
Part of foundations of Cybersecurity Defense.
Web Assessor OSWA.
Kerneling Operating System defenses.
The best known Hackers conference on earth. It's also one of the largest and longest running underground Hacker conference. Me personally never went
to BlackHat or DEF CON live Conference.
However, some of my Projects and Repositories were being presented on DEF CON 2024 such as PasswordCracker and Ronin the Shogun.
A short Presentation of how My repo PasswordCracker can be used for Cracking Logon page on Microsoft Outlook Mail using Dictionary Attacks and Brute Force method.
Ronin the Shogun testing, for Automatic XSS and CSRF attacks on Web Service Machines at DEF CON. With rich JavaScript Payloads on it's library, this one was a Success.
The bare Minimum Knowledges to Perform a Professional Penetration Tester Alone. Attacking Windows and Linux targets, Active Directory penetration testing, Web Penetration testing, and Exploitation.
Preparation for Releasing Injectionmap_v2, the Automatic Injection attacks. Blind SQL, NoSQL, SQL, Blind GQL, GQL, Command, and much More.
Become a high level Cyber Security professional who uses their skills and knowledge in Ethical Hacking to identify vulnerabilities and weaknesses in Computer Systems, Networks, and, Website, more.
Senior technical competency in Active Directory and Windows penetration testing, understanding complex Attack Paths, and employing Advanced techniques to Exploit them.
This year me and my Offensive Cyber team Gangsta Crew releasing our most Best Selling product, Introducing CarpaAlko Enterprise iOS Surveillance.
Just want to Congrats BloodHound to make it into Enterprise level, Thanks to SpecterOps.
Attack Paths cannot be patched through traditional methods because they are Misconfigurations.
Wireshark is a Network Traffic Analyzer, or "sniffer", for Linux, MacOS, BSD, and other Unix and Linux operating systems and for Windows. It uses Qt, a graphical user interface library, and libpcap and npcap as Capture.
Hello! My name is Sulaiman, I go by byt3n33dl3 on the Intertubes.
I'm the author of a number of Open Source
Offensive Security tools such as BlackMarlinExec, PasswordCracker, CrackMacExpo, Ronin the Shogun, Injectionmap_v2 and many more which you can find on my Github Profile.
As a Penetration Tester specializing in Web Applications, Mobile App security, Operating Systems, Networks, Online Services, and Active Directory.
I have a proven track record of conducting tests for high profile clients.
I'm also doing a physical Penetration Testing on a Corporate or any Industry, Security system, and else.
If you want to chat with me casually, just join our
Open Source Organization GangstaCrew, Sharks Attacks.
byt3n33dl3@proton.me
Thanks to:
Telkomsel and HackTheBox