Skip to content

kaliankhe/Aslam-mahi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 

Repository files navigation

Hello, I'm Aslam Anwar

I'm a cybersecurity enthusiast with over 2 years of experience in penetration testing. I hold a Offensive Security Certified Professional certification and have a passion for uncovering vulnerabilities and securing systems.

Objective

Dedicated cybersecurity professional with hands-on experience in penetration testing and securing systems. Seeking opportunities to apply expertise in ethical hacking and industry-standard tools to contribute to challenging projects and bolster organizational cybersecurity defenses. Committed to continuous learning and staying abreast of the latest trends and technologies in the field.

Projects

Identified critical vulnerabilities including outdated software, weak passwords, and misconfiguration. Provided detailed reports and recommendations for remediation to the client.

  • CVEs Found:
    • Life Insurance Management System- SQL injection vulnerability. CVE-2024-36597
    • Life Insurance Management System- Unauthenticated Remote Code Execution (RCE). CVE-2024-36598
    • Life Insurance Management System- cross-site scripting (XSS). CVE-2024-36599

Tools

  • Nmap: Advanced - Network scanning
  • Metasploit: Intermediate - Exploitation framework
  • Burp Suite: Intermediate - Web application testing
  • Wireshark: Advanced - Network protocol analysis
  • Nessus: Intermediate - Vulnerability scanning
  • OWASP ZAP: Intermediate - Web application security testing
  • Nikto: Intermediate - Web server scanner
  • SQLMap: Intermediate - SQL injection tool

Certifications

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published