Skip to content
View mhmmuneef's full-sized avatar

Block or report mhmmuneef

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
mhmmuneef/README.md

Hi πŸ‘‹, I'm Mohammed Muneef

Uncovering Vulnerabilities: A Journey into Penetration Testing and Bug Hunting

mhmmuneef

πŸš€ About Me

As an accomplished IT professional with over two decades of comprehensive experience, I bring a wealth of expertise in Cyber Security, IT Infrastructure, and Revenue Cycle Management (RCM) to the table. With a solid foundation built over 10 years in managerial roles, my focus has been on delivering top-notch ICT Services and Information Security solutions, supported by a robust set of international certifications.

Throughout my career, I've demonstrated proficiency across diverse platforms, including Microsoft Windows and Linux, while spearheading numerous projects encompassing planning, development, deployment, implementation, and training. My areas of specialization span Infrastructure Technologies, ICT Business Analysis, IT Security, IT Infrastructure Planning, and IT Services Management (ITSM).

Connect with me:

muneefmhm mohammed-muneef @muneef muneef

Languages and Tools:

arduino aws azure bash circleci docker gcp git jenkins kubernetes linux travisci vagrant

Support:

mmuneef




mhmmuneef's GitHub Stats

Pinned Loading

  1. apk-payload-injector apk-payload-injector Public

    Ruby

  2. ChatGPT-Bypass ChatGPT-Bypass Public

    Simple Scripts that allows you to bypass content filtering. This calls the OpenAI autocompletion API for GPT-4 or gpt-3.5-turbo

    Shell

  3. Evilginx Evilginx Public

  4. malware-analysis malware-analysis Public

    This repository contains tools, scripts, and guides for performing malware analysis, both statically and dynamically.

    Python