Abdelkarim Mouchquelita

@mchklt

Ethical Hacker | Penetration Tester | Red Teaming

Motivated cybersecurity professional specializing in penetration testing, red teaming, and application security. Skilled in identifying and exploiting vulnerabilities across web, API, network, and Active Directory environments. Hands-on experience through bug bounty programs, freelance pentesting, and advanced labs.

01101000 01100001 01100011 01101011

Skills

Offensive Security

Pentesting
Red Teaming
Reconnaissance
Exploit Dev

Tools

Nmap
Burp Suite
Metasploit
Wireshark

Programming

Python
Bash
JavaScript

Case Studies & Articles

How I Hacked RedBull – CVE-2025-30406

A reconnaissance lead uncovered a hidden misconfiguration that chained into a full exploit. Using my own exploit CVE-2025-30406, I escalated it to Remote Code Execution (RCE) on RedBull’s infrastructure.

Reconnaissance Exploit Development RCE

How I Found My First RCE

My journey of discovering my first Remote Code Execution (RCE) vulnerability during a bug bounty hunt, detailing the technical approach and lessons learned.

Article RCE Bug Bounty

How I Exploited Dependency Confusion for RCE

By publishing malicious npm packages, I hijacked internal dependencies in a supply chain attack. This approach led to a successful Remote Code Execution (RCE) exploit.

Article Supply Chain Security RCE

How I Hacked Mosquitto via Port Scanning

Optimized Nmap scans on port 1883 revealed a vulnerable Mosquitto service. This discovery led to significant findings and bug bounty rewards during large-scope reconnaissance.

Article Port Scanning Bug Bounty

How I Bypassed Authentication to Expose PII

Fuzzing headers revealed an X-Forwarded-For bypass, granting access to an internal panel. This exposed sensitive Personally Identifiable Information (PII) of users.

Article Auth Bypass PII

How I Exploited Parameter Misconfiguration for XSS

A GET parameter misconfiguration allowed JavaScript injection across 130+ endpoints. Using tools like waymore and katana, I uncovered a critical XSS vulnerability.

Article XSS Web Vuln

How I Hacked Armaxix Web in HTB CTF 2024

Chaining an account takeover via password reset with Markdown injection, I achieved command execution to retrieve the flag in the Armaxix web challenge.

Article CTF Command Injection

How I Escalated Self-XSS to Critical XSS

A low-severity self-XSS was transformed into a high-impact exploit through clever techniques, resulting in a critical XSS vulnerability with significant impact.

Article XSS Escalation

How I Uncovered Path Traversal via Monitoring

A custom Bash monitoring script revealed path traversal vulnerabilities during security assessments, showcasing the power of automated monitoring in pentesting.

Article Path Traversal Monitoring

Projects & Tools

Nmap-Bomber

Python script for parallel Nmap port scanning on large scopes of subdomains, accelerating reconnaissance in penetration testing.

Python Nmap Recon

Ping-Pong

Bash script for monitoring host status, supporting add/remove/display/clean operations and unique IP counting for uptime tracking.

Shell Automation Monitoring

Auth-Bypass Payloads

Collection of techniques and payloads for bypassing authentication in web apps, targeting login forms, headers, and logic flaws during pentesting.

Shell Payloads Web Security

CSRF File Upload PoC

HTML-based proof-of-concept demonstrating CSRF exploitation to upload files to a victim's account without their knowledge using session hijacking.

HTML CSRF Web Security

browsPEAS

Shell script to parse browser history and bookmarks, extracting URLs with parameters and detecting sensitive data like tokens for OSINT and CTF use.

Shell OSINT Recon

Mosquito Monitorer

Python script connecting to MQTT brokers to monitor topics, filtering messages by payload length for IoT security analysis and reconnaissance.

Python MQTT IoT

Experience

Bug Hunter (Freelance)

Bugcrowd (Remote)

Aug 2023 – Present
  • Performed reconnaissance, web & API security testing
  • Exploited OWASP Top 10 vulnerabilities
  • Used tools: Burp Suite, Nmap, SQLmap, Httpx, Fuff
  • Reported findings via Bugcrowd platform
  • Maintained technical blog with case studies

Education

Bachelor in Cybersecurity (In Progress)

Ynov Campus, Casablanca, Morocco

2025 (expected)

Diploma of Specialized Technician in Computer Systems & Networks

CMC Nador, Morocco

2024

Baccalaureate of Science (Science Physiques)

Al Faid, Nador

2022

Certifications

Advanced Labs

ProLabs: DANTE, ZEPHYR, POO on HackTheBox

Junior Penetration Tester (eJPTv2)

INE Security

Certified Red Team Analyst (CRTA)

CyberWarFare

Certified AppSec Pentester (CAPen)

SECOPS

Practical Ethical Hacking

TCM Security

Achievements

AUSIM CTF Top 4

Secured a top 4 position in the AUSIM CTF by Secdojo.

Hall of Fame Recognition

Paysafe Bug Bounty Program at Bugcrowd.

CTF Achievement

Secured second place in the DGSN CTF qualifiers on Secdojo.

Get In Touch