0xNinjaCyclone Blog

Penetration tester and Red teamer


About

About me

My name is Abdallah Mohamed, aka 0xNinjaCyclone, and I am highly passionate about computer science and low-level programming. I’m generally interested in cybersecurity, specifically in the offensive part, mainly specializing in web and network penetration testing along with red-teaming. I am more interested in OS internals, reverse engineering, malware/exploit development, and developing security tools.

Security tools i developed

  • WRock is a multi web security purposes tool.
  • HellMaker is a backdoors generator with advanced evasions.
  • PowerLoad3r is a malicious powershell scripts loader designed to avoid detection.

And a lot more, you can check out my GitHub.