#!/usr/bin/env python3
# -*- coding: utf-8 -*-
class OffensiveSecuritySpecialist:
"""
Elite cybersecurity professional specializing in offensive operations
"""
def __init__(self):
self.username = "Kasem Shibli"
self.role = "Red Team Operator & Penetration Tester"
self.location = "IL Israel"
self.language_spoken = ["ar_IL", "en_US", "he_IL"]
self.code = {
"Intermediate": ["Python", "PowerShell", "Bash", "C/C++"],
"learning": ["Windows APIs", "lua", "Rust"]
}
self.tools = {
"exploitation": ["Metasploit", "Cobalt Strike", "Empire", "Adaptixc2"],
"web_testing": ["Burp Suite Pro", "OWASP ZAP", "SQLMap", "Nuclei"],
"network": ["Nmap", "Masscan", "Wireshark", "Responder", "NetExec"],
"ad_attack": ["BloodHound", "Mimikatz", "Rubeus", "PowerView", "Impacket"],
"osint": ["TheHarvester", "Recon-ng", "Maltego", "Shodan", "Amass"],
"custom": ["Self-developed tools available on GitHub"]
}
self.methodologies = [
"MITRE ATT&CK Framework",
"OWASP Testing Guide",
"PTES (Penetration Testing Execution Standard)",
"OSSTMM (Open Source Security Testing Methodology)",
"NIST Cybersecurity Framework"
]
def daily_routine(self):
activities = {
"morning": "โ HTB/THM challenges + CTF writeups",
"afternoon": "๐ป Tool development & exploit research",
"evening": "๐ Reading research papers & studying for certs",
"night": "๐ฎ Gaming & more hacking"
}
return activities
def get_quote(self):
return "In God we trust, everything else we hack! ๐"
def contact_me(self):
return {
"email": "[email protected]",
"linkedin": "linkedin.com/in/kasemshibli",
"website": "kasem545.github.io",
"pgp": """-----BEGIN PGP PUBLIC KEY BLOCK-----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=AKMh
-----END PGP PUBLIC KEY BLOCK-----"""
}
# Initialize
hacker = OffensiveSecuritySpecialist()
print(f"[+] {hacker.username}: {hacker.get_quote()}")
print(f"[+] Current Focus: {hacker.current_projects()}")
pentesting:
- Active Directory exploitation
- Web application security assessments
- Network penetration testing
- Mobile application testing
- Cloud security assessments (AWS/Azure)
research:
- Windows kernel exploitation
- EDR/AV evasion techniques
- Zero-day vulnerability research
- Malware development & analysis
- Reverse engineering binaries
automation:
- Custom reconnaissance tools
- Automated exploitation frameworks
- CI/CD security pipeline integration
- Red team infrastructure automation |
graph TD
A[Current: Advanced Pentesting] --> B[OSCP Certification]
B --> C[CRTO - Red Team Ops]
C --> D[CRTE - Red Team Expert]
D --> E[OSED - Exploit Dev]
E --> F[OSCEยณ - Master offensive security]
F --> G[Ultimate Goal: OSEE Advanced Windows Exploitation]
style A fill:#00ff00,stroke:#00aa00,stroke-width:3px
style B fill:#ffff00,stroke:#aaaa00,stroke-width:2px
style C fill:#ffff00,stroke:#aaaa00,stroke-width:2px
style D fill:#ff9900,stroke:#aa6600,stroke-width:2px
style E fill:#ff9900,stroke:#aa6600,stroke-width:2px
style F fill:#ff0000,stroke:#aa0000,stroke-width:2px
style G fill:#ff0000,stroke:#aa0000,stroke-width:4px
|
|
|
|
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ Platform โ Machines โ Rank โ Points โ Streak โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ HackTheBox โ 50+ โ Active โ 1500+ โ 30d โ
โ TryHackMe โ 100+ โ Top 5% โ 5000+ โ 45d โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
Recent Achievements:
โ
Completed Pro Labs: DANTE, P.O.O, FullHouse, Solar
โ
HackTheBox Seasonal: All challenges completed
โ
TryHackMe: Offensive Pentesting Path 100%
|
Python |
Bash |
PowerShell |
C/C++ |
JavaScript |
PHP |
|
HTML5 |
CSS3 |
MySQL |
PostgreSQL |
MongoDB |
Redis |
SQLite |
|
Linux |
Docker |
Kubernetes |
Git |
GitHub |
AWS |
Azure |
|
VS Code |
Vim |
Neovim |
VS 2022 |
PyCharm |
Sublime |
Regex |
Python โโโโโโโโโโโโโโโโโโโโ 75% Intermediate
Bash โโโโโโโโโโโโโโโโโโโโ 75% Intermediate
PowerShell โโโโโโโโโโโโโโโโโโโโ 75% Intermediate
C/C++ โโโโโโโโโโโโโโโโโโโโ 75% Intermediate
Web Pentesting โโโโโโโโโโโโโโโโโโโโ 90% Advanced
Network Pentest โโโโโโโโโโโโโโโโโโโโ 90% Advanced
AD Exploitation โโโโโโโโโโโโโโโโโโโโ 90% Advanced
Exploit Dev โโโโโโโโโโโโโโโโโโโโ 60% Intermediate
Malware Dev โโโโโโโโโโโโโโโโโโโโ 30% Beginner
OSINT โโโโโโโโโโโโโโโโโโโโ 75% Intermediate
Social Eng โโโโโโโโโโโโโโโโโโโโ 90% Advanced
๐ Click to expand my custom tools arsenal
| Tool Name | Description | Language | Status |
|---|---|---|---|
| SubEnum | Advanced subdomain enumeration using CT logs | Bash | โ Active |
| RevShell-Gen | Multi-language reverse shell payload generator | Bash | โ Active |
| CTF-Manager | Automated CTF directory setup with statistics | Bash | โ Active |
| AD-Hunter | Active Directory enumeration & exploitation | PowerShell | ๐ง Development |
| Evasion-Kit | EDR/AV bypass techniques collection | Python/C++ | ๐ง Development |
| WebFuzzer-Pro | Advanced web application fuzzing tool | Python | ๐ Planned |
| C2-Framework | Custom command & control framework | Go | ๐ Planned |
| Exploit-DB | Personal exploit development database | Multiple | ๐ง Development |
|
- Building and automating internal red-team tools
- Studying advanced Active Directory and privilege escalation techniques
- Experimenting with malware development and detection evasion in lab environments
- CTFs & exploit development
- Network and System Hacking
- Reverse engineering and low-level Windows internals
- Writing clean and stealthy offensive scripts in Python & PowerShell
If you find my tools, or writeups valuable, consider supporting my work! Your support helps me dedicate more time to developing open-source security tools and creating educational content.
|
Bitcoin (BTC) Coming Soon
|
![]() Ethereum (ETH) Coming Soon
|
![]() Monero (XMR) Coming Soon
|
Every contribution, no matter how small, helps me continue my mission of making cybersecurity knowledge accessible to everyone! ๐
I'm always excited to connect with fellow security researchers, pentesters, and hackers! Whether you want to collaborate on projects, discuss security topics, or just chat about the latest vulnerabilities, feel free to reach out!
- ๐ด Red Team Operations & Tactics
- ๐ฏ Penetration Testing Methodologies
- ๐ Exploit Development & Research
- ๐ Active Directory Security
- ๐ Web Application Security
- ๐ฌ Malware Analysis & Development
- ๐ฎ CTF Challenges & Writeups
- ๐ Cybersecurity Education & Mentoring
- ๐ ๏ธ Tool Development & Automation
- ๐ค Open Source Contributions
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ โ
โ "We are the ones who knock... on port 443." โ
โ โ
โ "The quieter you become, the more you are able to hack." โ
โ โ
โ "In God we trust, all others we hack." โ
โ โ
โ "There is no patch for human stupidity." โ
โ โ
โ "The only system that is truly secure is one that is โ
โ powered off, cast in a block of concrete, sealed in a โ
โ lead-lined room with armed guards." โ
โ - Gene Spafford โ
โ โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
To contribute to the cybersecurity community by developing innovative tools, sharing knowledge through detailed writeups, and helping others learn offensive security techniques in a responsible and ethical manner.
I follow responsible disclosure practices for all security research. If you believe I've found a vulnerability in your system, I'm happy to work with you to remediate it before any public disclosure.
โโโ โโ โโโ โโโโโโ โโโโโโ โโโ โโโ โโโ โโ โโโ โโโโโโ โโ โโโโโโโโโโ โ โโโโโ
โโโโ โโโโโโโโ โโโโ โโโโโโ โโโโโ โโโ โโโโ โโโโโโโโ โโโโ โโ โโโโโโโโโโโ โโ โ โโโ โโโ
โโโโโโโโโโ โโโ โโโโ โโโโโโโ โโโ โโโ โโโ โโโโโโโโโโ โโโ โโโ โโโโโโโโโโโโโ โโ โโโโโโโโโโโ
โโโ โโโโโโโโโโโโโโโโโโโ โโโโโโโ โ โโโโโ โโโ โโโโโโโโโโโโโโโโ โโโโโโ โโโโโโโโโ โโโโโโโโ โโโ
โโโโโโโโโโ โโโโโโโ โ โโโโ โ โ โโโโโ โโโโโโโโโโ โโโโ โโโโโ โโโโ โโโโโโโโ โโโโโโโโโโโโ
โ โโโโโโโ โโโโโโโ โ โโโโ โ โโโโโ โ โโโโโโโ โโโโ โโ โ โ โโ โโโ โ โโ โ โ โโ โ
โ โโโ โ โ โโ โโ โ โโ โ โโโ โโโ โ โโโ โ โ โโ โ โ โ โ โโ โโโ โ โ โ โ โ
โ โโ โ โ โ โโ โโ โ โ โโ โ โโ โ โ โ โ โ โ โ โโ โ โ โ โ โ โ โ
โ โ โ โ โ โ โ โ โ โ โ โ โ โ โ โ โ
โ โ
๐ Hack the Planet | Stay Curious | Break Things (Ethically) | Build Better Security ๐
Last Updated: December 2025 | This profile is a living document and continuously evolving
โญ If you find my work interesting, consider starring my repositories! โญ
๐ฅ Let's connect and make the cyber world more secure together! ๐ฅ








