About

About

WhoAmI

My name is Younes Tasra, and I am an Offensive Security Intern at TECHSO-GROUP. In my role, I conduct internal and external penetration tests to identify and mitigate security vulnerabilities. I have a keen interest in Pentesting and Red Teaming.
While I don’t know everything, I am willing and able to adapt and learn on the fly as needed — I’m a Learn-it-All
Currently, I am preparing for the CRTP (Certified Red Team Professional) certification provided by Altered Security, which focuses on Active Directory Pentesting and AV evasion.

Education

I recently graduated as an Engineer in Cybersecurity from the National School Of Applied Sciences of Oujda (ENSAO), Morocco

Projects

Stealth-Inj3ct0r

  • Developed a command-line framework for evading Antivirus solutions using process injection techniques.
  • Implemented over 15 process injection techniques and advanced evasion techniques.
  • Designed a user-friendly command-line interface for easy generation of implants.
  • Testing & Results: Successfully bypassed major antivirus solutions (Kaspersky, Defender, AVG, McAfee, Avast).

OpenSINT-Xplorer

  • Developed a command-line framework that can be used to retrieve information from public sources.
  • Functionalities:
    • Recon: Perform subdomain discovery from over 20 sources, perform HTTP/HTTPS probing, IP Address enumeration, perform takeover attack checks on one or multiple domains, technology stack enumeration, retrieve juicy paths, parameters, and endpoints.
    • Profiles: Find information about a person from public resources via email addresses, phone numbers, usernames, recent breaches, etc.

Certifications

  • eLearnSecurity Junior Penetration Tester (eJPT) (Score: 94%)

Extra Training

Profiles

Find Me On