Application and Infrastructure Security Engineering
Projects, Researches, and Publications
Products I’ve Built
FullHunt.io Assets Database: The attack surface database of the Internet. FullHunt is one of the largest and most updated databases for internet-facing assets and external attack surfaces of organizations. Thousands of security professionals worldwide use the FullHunt community search engine. Link
FullHunt Attack Surface Management Platform: A solution that allows organizations to discover, monitor, and run continuous vulnerability scans on their attack surfaces. FullHunt ASM platform is used by security companies to monitor the security of their clients. Link
Stressful.io: A cloud-based DDoS (Distributed Denial-of-Service) simulation that is deployed on Microsoft Azure to run DDoS simulation attacks at a large scale. It supports over 20 DoS modules that I’ve developed. Stressful.io started as a research project that led to the development of the stress-testing engine. Link
Phish-Catcher: a Node.JS library that can identify phishing emails based on modular checks on the client side. It does not require sending the email to an external party for analysis; instead, it runs scans on the user’s browser.
protonvpn-cli: Official ProtonVPN Command-Line Tool for Linux and macOS. Link
Open-Source Tools
BFAC: (Backup File Artifacts Checker) - An automated tool that checks for backup artifacts that may disclose the web application’s source code. Link
struts-pwn: An exploit for Apache Struts CVE-2017-5638. Link
struts-pwn_CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805. Link
GithubCloner: A script that clones Github repositories of users and organizations. Link
JWT-pwn: Security testing scripts for JWT (JSON Web Token). Link
Log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228. It was recommended by the United States CISA (Cybersecurity and Infrastructure Security Agency) for scanning Log4Shell vulnerabilities to the US government and entities. Link
Firefox Security Toolkit: A tool that transforms Firefox browsers into a penetration testing suite. Link
ct-monitor: A monitoring tool for certificate transparency for domains. Link
Apache server-status PWN: A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances. Link