Abdellah RessalOffensive Security EngineerJunior Penetration Tester
Specializing in web and network penetration testing, attack automation, and security research. Passionate about discovering vulnerabilities and strengthening defenses through ethical hacking.
>About Me
Web Security
Experienced in identifying and exploiting web application vulnerabilities including OWASP Top 10, authentication bypasses, and business logic flaws.
Network Penetration
Skilled in network reconnaissance, vulnerability assessment, lateral movement, and privilege escalation across diverse network infrastructures.
Attack Automation
Building custom tools and scripts to automate security assessments, develop proof-of-concept exploits, and streamline penetration testing workflows.
CTFs & Labs
Active participant in Capture The Flag competitions and security labs, continuously sharpening skills through practical hands-on challenges.
>Technical Skills
Web Security
- •SQL Injection
- •XSS / CSRF
- •Auth Bypass
- •API Testing
- •SSRF / XXE
Network Security
- •Network Scanning
- •Lateral Movement
- •Privilege Escalation
- •Active Directory
- •Exploitation
Tools & Frameworks
- •Burp Suite
- •Metasploit
- •Nmap / Wireshark
- •Cobalt Strike
- •BloodHound
Programming
- •Python
- •Bash / PowerShell
- •JavaScript
- •Go
- •C / C++