Banner Image

All Services

Programming & Development information security

Penetration Testing, Ethical Hacking

$25/hr Starting at $200

C (Win Platform {Turbo/Borland} / Linux GNU-C, Cross-compilation from Linux for Windows Binary creation , 

payload design , Penetration mechanism , Attack Vector Authoring , Attack Tool Creation, Recon Tool creation 

(Upcoming pet project{Ask me about it} , Website penetration Testing ,Stress testing, 

Java,Python,Powershell,C++,Bash Shell scripting, and Perl(Out of touch for more than 5 years)

Web Based Penetration Testing Inclusing OWASP Top 10 Including : 

1. Injection

2. Broken Authentication

3. Sensitive data exposure

4. XML External Entities (XXE)

5. Broken Access control

6. Security misconfigurations

7. Cross Site Scripting (XSS)

8. Insecure Deserialization

9. Using Components with known vulnerabilities

10.Insufficient logging and monitoring

Linux(Debian,Ubuntu,Kali), Windows 2000,2003,2008,2012,

Client OS :Windows 98,200,NT,XP,Vista,7,10. (8.X is Highly buggy and is not used in any known

corporate environment, albeit shares the same Kernel make as Win 7 with Slight GUI changes inclining

towards Win 10)

Well versed In the various Attack frameworks That come prepacked with all Offensive Sec Linux Distros

Viz: Metasploit,BeEF Framework,Sqlmap,Sqlninja,wpscan,Nikto,sparta,Terminator,Airmon-ng(and related

Suites) ,webshells(Native),xp_cmdshell,Autopsy,Burp Suite

 Author of a few Tools That you can check out in Github :

 https://github.com/1captainnemo1

 https://github.com/1captainnemo1/Fernet_Obfuscator  

 https://github.com/1captainnemo1/Powershell_Fernet_Obfuscator

 https://github.com/1captainnemo1/GPSLocator

 https://github.com/1captainnemo1/GPSLfinder

 https://github.com/1captainnemo1/BLUEKEEP_WEAPONIZED_DOS

 https://github.com/1captainnemo1/CVE-2019-0708 (Forked and modified from Zer0Sum’s repo)

 https://github.com/1captainnemo1/DLLREVERSESHELL

 https://github.com/1captainnemo1/PersistentCReverseShell

 https://github.com/1captainnemo1/Reverseshellcpp

 https://github.com/1captainnemo1/roombug (Spyware Project On hold)

 https://github.com/1captainnemo1/connectback

 https://github.com/1captainnemo1/dllinject

 https://github.com/1captainnemo1/Powershell_MusicPlayer

 Created FUD(Fully undetectable) Modules for Most Of the Powersploit modules, which was getting detected

post Windows Update 1709

Mine DOES NOT get detected any more. I have shared a sample with a teamlead n Your Esteemed

Organization

 Ransom-ware Project could not be uploaded on public repositories. (Ask me about it)

 Currenty On project to create a HTTPS webshell(Interactive) with Custom and known PEMs with Sock5

support.

 Currently on project With making another crypter for MSFVENOM generated payloads 

 My old Technet Gallery : https://social.technet.microsoft.com/profile/madhabendu%20nandi/


About

$25/hr Ongoing

Download Resume

C (Win Platform {Turbo/Borland} / Linux GNU-C, Cross-compilation from Linux for Windows Binary creation , 

payload design , Penetration mechanism , Attack Vector Authoring , Attack Tool Creation, Recon Tool creation 

(Upcoming pet project{Ask me about it} , Website penetration Testing ,Stress testing, 

Java,Python,Powershell,C++,Bash Shell scripting, and Perl(Out of touch for more than 5 years)

Web Based Penetration Testing Inclusing OWASP Top 10 Including : 

1. Injection

2. Broken Authentication

3. Sensitive data exposure

4. XML External Entities (XXE)

5. Broken Access control

6. Security misconfigurations

7. Cross Site Scripting (XSS)

8. Insecure Deserialization

9. Using Components with known vulnerabilities

10.Insufficient logging and monitoring

Linux(Debian,Ubuntu,Kali), Windows 2000,2003,2008,2012,

Client OS :Windows 98,200,NT,XP,Vista,7,10. (8.X is Highly buggy and is not used in any known

corporate environment, albeit shares the same Kernel make as Win 7 with Slight GUI changes inclining

towards Win 10)

Well versed In the various Attack frameworks That come prepacked with all Offensive Sec Linux Distros

Viz: Metasploit,BeEF Framework,Sqlmap,Sqlninja,wpscan,Nikto,sparta,Terminator,Airmon-ng(and related

Suites) ,webshells(Native),xp_cmdshell,Autopsy,Burp Suite

 Author of a few Tools That you can check out in Github :

 https://github.com/1captainnemo1

 https://github.com/1captainnemo1/Fernet_Obfuscator  

 https://github.com/1captainnemo1/Powershell_Fernet_Obfuscator

 https://github.com/1captainnemo1/GPSLocator

 https://github.com/1captainnemo1/GPSLfinder

 https://github.com/1captainnemo1/BLUEKEEP_WEAPONIZED_DOS

 https://github.com/1captainnemo1/CVE-2019-0708 (Forked and modified from Zer0Sum’s repo)

 https://github.com/1captainnemo1/DLLREVERSESHELL

 https://github.com/1captainnemo1/PersistentCReverseShell

 https://github.com/1captainnemo1/Reverseshellcpp

 https://github.com/1captainnemo1/roombug (Spyware Project On hold)

 https://github.com/1captainnemo1/connectback

 https://github.com/1captainnemo1/dllinject

 https://github.com/1captainnemo1/Powershell_MusicPlayer

 Created FUD(Fully undetectable) Modules for Most Of the Powersploit modules, which was getting detected

post Windows Update 1709

Mine DOES NOT get detected any more. I have shared a sample with a teamlead n Your Esteemed

Organization

 Ransom-ware Project could not be uploaded on public repositories. (Ask me about it)

 Currenty On project to create a HTTPS webshell(Interactive) with Custom and known PEMs with Sock5

support.

 Currently on project With making another crypter for MSFVENOM generated payloads 

 My old Technet Gallery : https://social.technet.microsoft.com/profile/madhabendu%20nandi/


Skills & Expertise

AntispamAntivirusCData SecurityEmail SecurityEncryption SoftwareEthical HackingFirewallsGitHubiptablesLinuxMalware RemovalPenetration TestingSecurity TestingSoftware TestingSSLVector GraphicsVirus RemovalWeb Development

0 Reviews

This Freelancer has not received any feedback.