Skip to content
View abubakar-shahid's full-sized avatar
πŸ‘Š
Always Ready for the Worst
πŸ‘Š
Always Ready for the Worst

Block or report abubakar-shahid

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
abubakar-shahid/README.md

Hi there πŸ‘‹, I'm Abubakar Shahid

Cybersecurity Expert & Full-Stack Developer

Typing Animation




πŸ’» Languages & Frameworks


πŸ—„οΈ Databases & Tools


πŸ” Cybersecurity Tools

Nmap Burp Suite Metasploit Wireshark SQLMap Netcat John the Ripper Hydra Hashcat Nikto WPScan GDB Radare2 Ghidra IDA Pro




πŸ”¬ Highlighted Work

FYP CVE-2024-36886

In-depth research on Linux Kernel along with Development of Proof-of-Concept exploit for CVE-2024-36886 in Linux Kernel – TIPC module, along with exploitation testing under a controlled environment.




πŸ† Achievements

https://abubakar-shahid.vercel.app/docs/deans-list.pdf https://abubakar-shahid.vercel.app/docs/umt-ctf.pdf
https://abubakar-shahid.vercel.app/docs/blue-teaming.pdf https://abubakar-shahid.vercel.app/docs/ucp-taakra.pdf
6th Place Red Teaming https://abubakar-shahid.vercel.app/docs/hackathon-workshop.pdf




πŸ“œ Certifications





πŸ“Š GitHub Stats

GitHub Profile Summary


GitHub Stats GitHub Streak


Most committed languages Top Languages



Snake animation




🌐 Connect

Profile views


Pinned Loading

  1. TryHackMe-CTFs-Writeups TryHackMe-CTFs-Writeups Public

    Collection of detailed writeups for CTF challenges I've solved, organized by difficulty (Easy to Insane), documenting my learning and encouraging community collaboration.

    Python 1

  2. HackTheBox-Sherlocks-Writeups HackTheBox-Sherlocks-Writeups Public

    A collection of detailed writeups for HTB Sherlock challenges, focusing on Digital Forensics and Incident Response (DFIR). Designed to enhance forensic skills, share knowledge and collaboration.

    HTML 2

  3. Portswigger-Labs-Writeups Portswigger-Labs-Writeups Public

    Detailed writeups for PortSwigger Web Security Academy labs, covering different vulnerabilities. Each writeup includes tools, techniques, and step-by-step solutions to enhance web security skills.

    1

  4. EduConnect EduConnect Public

    EduConnect is a mobile app that connects students and tutors in a marketplace for education. Students can post ads for subjects they want to study, while tutors bid and submit proposals. The app in…

    Java 1

  5. 3D-Ball-Monitoring-SPA 3D-Ball-Monitoring-SPA Public

    A Single-Page Web App (SPA) that tracks the position of a 3D sphere in real-time using the three.js and WebSockets, featuring a user-friendly dashboard with login/signup functionality.

    JavaScript 1

  6. GoLang-WebRTC-Implementation GoLang-WebRTC-Implementation Public

    A WebRTC Implementation: A JavaScript peer communicates with a Go peer for real-time audio and video streaming through a Go signaling server. The Go client saves the media after the session ends.

    JavaScript 1