Oussama El Negraz

0 %
Oussama El Negraz
Penetration Tester // WEB
Red Teamer
Areas Of Expertise
Web Penetration Testing
Network Penetration Testing
Red Team Operations
Skills
Active Directory Pentesting
Web App Pentesting
Reverse Engineering
Bash, Python, PowerShell, Ruby
  • Bash
  • Python
  • C, C++ & C#
  • Node.js
  • PHP

Hello world!

January 13, 2024

Welcome to WordPress. This is your first post. Edit or delete it, then start writing!

Posted in Blog
1 Comment
  • Hi, this is a comment.
    To get started with moderating, editing, and deleting comments, please visit the Comments screen in the dashboard.
    Commenter avatars come from Gravatar.

    5:00 pm January 13, 2024 Reply
Write a comment