Complete walkthrough of the Fluffy machine featuring CVE-2025-24071 exploitation, Shadow Credentials attack, and ESC16 ADCS privilege escalation.
Read MoreWelcome to Mustapha Hilaloglu's Portfolio
Cybersecurity Master's student at ESGI seeking an apprenticeship opportunity in cybersecurity. Expertise in secure development, penetration testing, digital forensics, and both offensive and defensive security techniques.
Learn MoreWhoami
French Ethical Hacker, cybersecurity student, System & Network Administrator based in Paris, France. My expertise spans from user support to offensive security with a strong background in both Linux and Windows environments.
Currently pursuing a Master's degree in Cybersecurity, I balance academic knowledge with hands-on experience in SOC analysis, incident response, digital forensics, and penetration testing.
My core competencies include:
- System and Network Administration (Linux & Windows)
- SOC and Incident Analysis
- Digital Forensics and Memory Analysis
- Offensive Security and Penetration Testing
- Active Directory Security Assessment
- Security Intelligence Monitoring
- PKI Infrastructure and Certificate Management
- Programming (Python, C, Rust, Assembly)
- Natural Language Processing (NLP)
I regularly participate in CTF competitions to sharpen my skills and share my knowledge through write-ups and blog posts. My approach to cybersecurity combines technical expertise with continuous learning and proactive threat intelligence.
Contact MeDigital Forensics & Analysis
Memory Analysis & Incident Response
Specialized in digital forensics with practical experience in memory dump analysis, disk imaging, and incident response procedures. Proficient in the complete forensic methodology from preservation to reporting.
Memory Analysis
- Volatility Framework 2.6 (Linux & Windows)
- Memory dump creation with winpmem.exe
- Process analysis and hash extraction
- Registry analysis and credential recovery
- Timeline reconstruction
Disk Forensics
- Disk imaging with dd.exe
- File carving with PhotoRec
- Partition recovery with TestDisk
- MFT analysis and deleted file recovery
- Hex analysis with HexEdit
Incident Response
- 13-step ransomware response procedure
- Evidence preservation and chain of custody
- Network isolation and containment
- Hash verification (MD5/SHA256)
- LSASS memory extraction
Secure Data Destruction
- Advanced forensic wiping with shred utility
- Low-level disk sanitization protocols
- Multi-pass overwriting techniques
- Hardware disposal security compliance
- Anti-forensic data recovery prevention
Operating Systems Expertise
Forensic Pricing Knowledge
Understanding of digital forensics market: is très cher ...
Security Exploits & Vulnerabilities
Recent successful exploitation of critical vulnerabilities across various platforms, demonstrating practical penetration testing skills and vulnerability research capabilities.
CVE-2025-24071
ZIP ExploitationNTLM hash leak via malicious ZIP file exploitation. Successfully captured and cracked NTLMv2 hashes using Responder and John the Ripper.
CVE-2025-49113
RoundCube RCERemote Code Execution in RoundCube webmail. Gained initial access and extracted encrypted MySQL sessions with 3DES decryption.
CVE-2025-27591
Privilege EscalationBelow utility privilege escalation via symbolic link attack on log files. Achieved root access through /etc/passwd manipulation.
Shadow Credentials
AD AttackAdvanced Active Directory attack technique using certificate-based authentication to compromise service accounts and escalate privileges.
Fork Bomb
DoS AttackDeveloped fork bomb implementations in both Bash and C language for system resource exhaustion and denial of service testing.
OS Hardening
DefenseWindows and Linux system hardening based on CIS benchmarks and ANSSI GNU/Linux security recommendations. NGINX/Apache2 server security configuration.
Infrastructure Deployment
Experience in deploying and securing various infrastructure components:
Network Security
- pfSense Firewall Configuration
- AdGuard Home DNS Filtering
- Suricata IDS/IPS Deployment
- Wazuh SIEM Integration
Application Security
- Passbolt Password Manager
- FireflyIII Financial Platform
- PKI Certificate Authority
- GLPI Asset Management
CTF Achievements & Platforms
Active participant in Capture The Flag competitions and cybersecurity training platforms. Currently focusing on HackTheBox Season 8 with multiple successful machine completions.
Recent HTB Season 8 Successes
Fluffy
PWNED- CVE-2025-24071 (ZIP hash leak)
- Shadow Credentials attack
- ESC16 ADCS exploitation
Outbound
PWNED- CVE-2025-49113 (RoundCube RCE)
- 3DES session decryption
- CVE-2025-27591 (Below privesc)
Mirage
PWNED- DNS Hijacking + NATS exploitation
- Kerberoasting attack
- RBCD + DCSync technique
Artificial
PWNED- TensorFlow RCE exploitation
- Hash extraction & cracking
- Backrest privilege escalation
Platform Activity
HackTheBox
Active on Season 8 machines
TryHackMe
Regular participation
RootMe
Challenge solving
Pwn.college
Binary exploitation expertise
404CTF
Annual competition
pwn.college Achievements
Memory Errors
Buffer overflow exploitation with precise offset calculations and stack canary bypass techniques.
Shellcode Injection
Custom x86-64 shellcode development with syscall mastery and constraint circumvention.
Dynamic Allocation
Heap exploitation techniques including use-after-free vulnerabilities and malloc/free manipulation.
Sandboxing
Advanced chroot escape techniques and sandbox containment bypass through filesystem manipulation.
Program Security
Advanced binary analysis, reverse engineering, and exploit development with constraint solving.
Tool Mastery
Expert use of pwntools, GDB debugging, and Python automation for exploit development.
Projects
In Development
Sophisticated ransomware with EDR and AntiVirus bypass capabilities developed for research and educational purposes.
Development of an Assembly program for encryption/decryption with IV and secret key generation for AES CBC mode (128, 192, and 256 bits).
Completed
Complete 3-tier PKI infrastructure with automated deployment script. Includes Root CA, Intermediate CA, and end certificates with CIS-compliant NGINX HTTPS configuration.
Encryption/decryption program that incorporates a computer worm, supporting AES CBC mode with 128, 192, and 256-bit keys, including key and IV generation.
Advanced DuckyScript coding and sophisticated payloads for security research and penetration testing scenarios.
Deployment of Debian 12 server with GLPI web application, including data migration from old server and GLPI updates.
Deployment of Debian (Arch Linux etc...) with LVM and encrypted partition for enhanced security.
IDS/IPS deployment with Suricata on Debian server to monitor network traffic. Built with specific security rules and custom signatures.
Deployment of Wazuh Server cluster with agents (Dashboard, Manager, Master). Complete SIEM solution for security monitoring.
Design and implementation of various shellcode techniques for systems research and security analysis.
Development of polymorphic code techniques and analysis methodologies for security research.
Tool focusing on finding hash (ciphertext) and their plaintext format for digital investigation purposes.
To see my public projects and contributions, check out my profiles:
Curriculum Vitae
Education
ESGI - Master's Degree in Information Security
Expert in System-Network Architectures and Computer Security - 2024-2026
ESGI - Bachelor in Information Security
Software and Network Project Manager - 2023-2024
INALCO - Dual Degree
Computer Science specializing in NLP and Turkish Language - 2020-2023
Professional Experience
SELCEON CYBERDEFENSE
September 2025 - Now
- SOC Analyst
Still-Link
January 2025 - April 2025
- Cybersecurity Engineer
- Rust Developer
- Python Developer
- Assembly Developer
- Network Technician
- Telecom Technician
System and Network Administrator - Paris
2023 - December 2024
- User and Network Support Technician
- Windows System and Network Administrator
- Linux System and Network Administrator
- SOC Analyst
- Incident Analyst
- Offensive Security Specialist
- Security Intelligence Monitoring
1DWEB - Cybersecurity and Web Developer Intern
Paris, since 2023
Leisure Center Activity Leader
Paris, since 2020
Phone and Computer Repair, Sales
Since 2019
BELLE CREATION - Team Manager
2017-2018
Certifications & Technical Skills
Certifications
- CCNA Certificate
- Network Defense
- Cisco Endpoint Security
CTF Platforms
- TryHackMe
- HackTheBox CTF
- RootMe
- Pwn.college
- Participation in 404CTF 2023/4
Technical Skills
- System-Network Administration (Linux & Windows)
- Programming: Python3, C, Rust, x86 Assembly
- Digital Forensics & Memory Analysis
- Risk and vulnerability analysis
- Penetration testing
- Network routing and switching
- Active Directory
- PKI and Certificate Management
- WiFi security
- NLP: SpaCy, NLTK, Unitex, Tropes
- Data analysis: Pandas, scikit-learn
Technical Toolset by Expertise
Digital Forensics
Binary Exploitation
Active Directory Pentest
Linux Penetration Testing
Web Application Security
SIEM & Network Analysis
System Administration
Development & Automation
Business & Management Skills
- Microsoft Office Suite (Word, Excel, PowerPoint, Outlook)
- Advanced Excel: Data analysis, pivot tables, macros
- PowerPoint: Executive presentations and security reporting
- Outlook: Professional communication and calendar management
- Project management and team coordination
- Risk assessment documentation and reporting
- Security policy development and communication
Languages
- Turkish: Bilingual
- English: Professional working proficiency
- French: Native
Interests
- Kung-Fu Wing-Chun (4 years, Black belt level)
- Self-defense (6 years)
- Sanda (kick-boxing & wrestling, 4-5 years)
- Kung-Fu Wushu (11 years)
Blog & CTF WriteUps
I regularly share my discoveries, analyses, and CTF challenge solutions. As a cybersecurity enthusiast and participant in platforms like TryHackMe, HackTheBox, RootMe, and 404CTF, I document my learning journey and technical findings:
Technical analysis of RoundCube CVE-2025-49113 exploitation, 3DES session decryption, and Below privilege escalation vulnerability.
Read MoreComplete 13-step incident response procedure for ransomware attacks, including memory analysis with Volatility and evidence preservation techniques.
Read MoreBuilding a complete 3-tier PKI infrastructure with automated deployment script and CIS-compliant NGINX HTTPS configuration for enterprise security.
Read MoreDeep dive into modern AD exploitation including Kerberoasting, NTLM relay attacks, Shadow Credentials, and Resource-Based Constrained Delegation.
Read MoreDetailed walkthrough of the reverse engineering challenges from the 404CTF 2025 competition, including assembly analysis and obfuscation techniques.
Read MoreContact
Have a question or interested in collaborating on a project? Feel free to reach out. I'm always open to discussing cybersecurity challenges, CTF competitions, digital forensics, or potential opportunities.
Contact Information
Email: mustapha.hilaloglu@gmail.com
Location: Paris, Île-De-France
LinkedIn: linkedin.com/in/Mustapha-hilaloglu
GitHub: github.com/Gordibus