Skip to content
View a-reyhanii's full-sized avatar
πŸ€’
πŸ€’

Block or report a-reyhanii

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
a-reyhanii/README.md

Web Application Security Specialist

πŸ‘‹ About Me

I’m a web security specialist with a deep focus on offensive security, application-layer vulnerabilities, and real-world exploitation. My work revolves around understanding how modern web applications break β€” and helping teams build them back stronger.

From dissecting authentication flows to chaining obscure bugs into critical impact, I approach every target with a mix of curiosity, precision, and adversarial thinking. Whether it’s a single-page app with complex client-side logic or a sprawling microservices architecture, I enjoy peeling back the layers to find what others miss.

πŸ› οΈ Core Competencies

Domain Expertise
πŸ” Recon & Enumeration Subdomain takeover, JS scraping, parameter mining, passive OSINT
🧨 Exploitation Advanced XSS (DOM, CSP bypass), SQLi to RCE, SSRF chaining, prototype pollution
πŸ” Authentication JWT tampering, OAuth misconfig, SSO bypass, 2FA weaknesses
🧱 Access Control IDOR, privilege escalation, broken object-level auth
🧬 Logic Flaws Business logic abuse, race conditions, workflow manipulation
🧰 Tooling Burp Suite Pro, ffuf, Interactsh, nuclei, custom Python/Bash scripts
πŸ“š Methodologies OWASP Top 10, Bug Bounty playbooks, PTES, MITRE ATT&CK (Web TTPs)

πŸ§ͺ What I Do

  • Perform black-box and gray-box web application penetration tests
  • Hunt for vulnerabilities in production systems via bug bounty platforms
  • Build custom tools and payloads for fuzzing, bypassing, and chaining exploits
  • Analyze real-world breaches and write technical breakdowns
  • Collaborate with dev teams to triage and remediate critical issues
  • Stay ahead of the curve with bleeding-edge research and exploit development

🧠 Research Interests

  • CSP bypass techniques and browser quirks
  • SSRF β†’ cloud metadata exfiltration (AWS, GCP, Azure)
  • Deserialization and template injection in modern frameworks
  • Web3 and smart contract attack surfaces
  • Supply chain attacks in frontend ecosystems (npm, CDN, etc.)
  • AI-assisted fuzzing and anomaly detection in web traffic

πŸ“‚ Sample Projects

  • πŸ› οΈ ReconCraft β€” Custom passive recon tool for JS scraping and endpoint extraction
  • πŸ§ͺ XSS Lab β€” Curated collection of real-world XSS vectors and CSP bypasses
  • πŸ“– BugWrite β€” Markdown-based reporting templates for clear, actionable vulnerability writeups
  • πŸ” AuthZ-Checklist β€” A practical checklist for testing authorization logic in modern web apps

🧬 Philosophy

β€œSecurity isn’t about paranoia β€” it’s about precision. I don’t just break things. I model how they fail.”

I believe the best security work comes from empathy: understanding how developers think, how users behave, and how attackers exploit the space in between.

πŸ“« Let’s Connect

  • πŸ“§ Email: [email protected]
  • 🐞 Bug Bounty: HackerOne / Bugcrowd / Intigriti (DM for profile)
  • 🧡 Twitter/X: [@yourhandle]
  • 🌐 Blog: [yourblog.dev] β€” writeups, tools, and research

Popular repositories Loading

  1. Keylogger Keylogger Public

    Python 1

  2. a-reyhanii a-reyhanii Public

    1