Skip to content
View imadsvx's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Morocco

Block or report imadsvx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
imadsvx/README.md

Hey πŸ‘‹, I'm implex!

LinkedIn Twitter GitHub imadsvx

Check my blog at soon!

Check my Red Team Tips at soon!

Coffee Link at https://www.buymeacoffee.com/ifyouwanthaha

About Me

GIF

I'm Imadeddine Mis, a Cyber Security Engineer. I specialize in Pentesting, with foundational skills in red teaming and a commitment to continuous learning. With a strong background in identifying and exploiting vulnerabilities, I focus on simulating advanced attacks to enhance system security.

Passionate about ongoing improvement, I enjoy sharing my knowledge and collaborating with other professionals to strengthen organizational security postures.

Career Milestones:

  • Founder / Director, Shayron Security
  • Hack The Box, TryHackMe, RootMe, SecDojo CTF Player
  • National Cyber Security Challenge (M.A.) DGSSI Top 10 & Finalist INPT 2024

Languages and Tools

Popular repositories Loading

  1. imadsvx imadsvx Public

    2

  2. ransomware-builder ransomware-builder Public

    Forked from m3i8cshealmartin/ransomware-builder

    ransomware builder πŸ”₯

    Python

  3. Disable-Windows-Defender- Disable-Windows-Defender- Public archive

    Forked from gmh5225/Disable-Windows-Defender-

    Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

    C#

  4. Cobalt-Strike-Profiles-for-EDR-Evasion Cobalt-Strike-Profiles-for-EDR-Evasion Public archive

    Forked from chenser9/Cobalt-Strike-Profiles-for-EDR-Evasion

    Cobalt Strike Profiles for EDR Evasion

    Go

  5. Recursive-Loader Recursive-Loader Public

    Forked from Evi1Grey5/Recursive-Loader

    Recursive Loader

  6. APT-Attack-Simulation APT-Attack-Simulation Public

    Forked from S3N4T0R-0X0/APT-Attack-Simulation

    This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

    Python