Tahar Amine ELHOUARI

I am a Ethical Hacker

Tahar Amine ELHOUARI

Tahar Amine ELHOUARI, young Ethical Hacker who started hacking for fun since 2014. Penetration Tester, Security Consultant and Security Researcher whose qualifications include a CEH and a couple of certifications of appreciation from tech giants; detailed and practical knowledge of security and hacking tools, technologies and best practices in both offensive and defensive sides. Five Years (05) of experience in the information security industry.

Me

My Professional Skills

Penetration Testing and Vulnerability Assessment 95%
Red Teaming 90%
Social Engineering 85%
Cyber Security Awareness 80%
Cyber Security Teaching 80%
Cyber Security Research 70%
Public Speaking 85%

Penetration Test

An authorized simulated cyberattack on a computer system, network, infrastructure or a web application performed to evaluate the security of the system.

Vulnerability Assessment

The process of defining, identifying, classifying and prioritizing vulnerabilities in computer systems, web applications and network infrastructures.

Red Team Assessment

A long-term or continuous campaign-based assessment that emulates the target’s real-world adversaries to improve the quality of the corporate information security defenses, which—if one exists—would be the company’s blue team.

Social Engineering Assessment

Social Engineering is the art of hacking people to gain information or access. Since humans are so complex, and we all have good days and bad days, collectively; we are the weakest link.

Cyber Security Teaching and Awareness

If you are an individual looking to be mentored, or even an organization having a group of IT team to teach them cyber security or cyber awareness. Make sure to get in touch!

Public Speaking

You are organizing a cyber security event and calling for papers and speakers. I might be interested if you send me a mail or fill in the contact form!

0
completed assessments
0
LinkedIn Followers
0
Members in my Facebook Group
0
Subscribers in my Telegram Channel
  • Game of Thrones CTF - Walkthrough

    Game of Thrones CTF - Walkthrough

    Hey CTFers, Boot2root Fans! Today, I'll be doing "Game of Thrones CTF" from VulnHub.

  • CoinGame 200 Writeup - Nuit Du Hack CTF 2018

    CoinGame 200 Writeup - Nuit Du Hack CTF 2018


    Hey there, here is my writeup for a frustrating and easy challenge at the same time during the 'Nuit Du Hack Qualification CTF of 2018'.
  • Pinky's Palace v1 Walkthrough

    Pinky's Palace v1 Walkthrough

    Hey everyone, welcome to my write-up of the fresh VulnHub's VM Box; it was really a nice one so I liked to share the solution with you Geeks! This machine was realistic and it actually have two nice parts from real Penetration Testing: Web Application Security (USER Process) mixed with Binary Exploitation (ROOT Process), let's jump into the GAME.

  • From SQL Injection to Shell - PenTesterLab | Walkthrough

    From SQL Injection to Shell - PenTesterLab | Walkthrough

    This vulnerable virtual machine details the exploitation of an SQL injection vulnerability in a PHP based website, it basically show how an attacker can use it to gain access to the administration page. Then, using this access, the attacker will be able to gain code execution on the box.

  • Enum 150 Writeup - TamuCTF 2k18

    Enum 150 Writeup - TamuCTF 2k18

    Texas A&M University CTF (TamuCTF) event was really one of the best CTFs, most of the challenges are realistic and I like that. In this writeup we will see the solution of the best challenge of this whole CTF contest. Honestly, it was like a PenTest challenge and not just a simple CTF one.

  • Mr. Robot v1 Walkthrough

    Mr. Robot v1 Walkthrough

    In this little article I'll be sharing the solution of the Mr.Robot v1 VulnHub's machine! It is really a cool machine. Based on the show, Mr. Robot. This VM has three keys hidden in different locations. Our goal is to find all three flags. Each flag is progressively difficult to find. The level is considered beginner-intermediate. Let's jump in 😀

  • Awesome Curated List of Environments and Platforms for Hacking and CTFs!

    Awesome Curated List of Environments and Platforms for Hacking and CTFs!

    Lot of people think that hacking and security is all about reading books and watching tutorials! But unfortunately that is completely wrong! Since, you are into a field related to IT you'll need to practice a lot. Practicing things you learn will develop your skills to the next level!
    For that, there is bunch of resources on the net out there! Platforms, Environments and more to practice Hacking/Pen-Testing ethically and safely! My job in this article is to share with you a list of my preferred platforms and environments; Enjoy.
  • Port Knocking 101

    Port Knocking 101

    In computer networking, port knocking is a method of externally opening ports on a firewall by generating a connection attempt on a set of pre-specified closed ports. Once a correct sequence of connection attempts is received, firewall rules are dynamically modified to allow the host to connect over specific port.

  • In case you want to check my experience and achievements!

    Make sure to visit my LinkedIn profile and send a connection request.

    EMAIL
    TELEPHONE