Alexis Ahmed

Kenya Contact Info
24K followers 500+ connections

Join to view profile

About

Alexis Ahmed is an experienced penetration tester and security researcher with over 7…

Activity

Join now to see all activity

Experience & Education

  • INE

View Alexis’s full experience

By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.

Licenses & Certifications

Publications

  • Bypassing UAC With UACMe

    HEKSI 2022

    This video is a conference presentation that I prepared for the Slovenia Ethical Hacking Conference - HEK.SI 2022. In this presentation, I cover the process of Bypassing UAC on Windows 10 with the goal of elevating privileges.

    See publication
  • Privilege Escalation Techniques

    Packt

    This book is a comprehensive guide on the privilege escalation process for Windows and Linux systems and is designed to be practical and hands-on by providing the reader with real-world exercises and scenarios in the form of vulnerable environments and virtual machines.

    See publication
  • Docker Security Essentials eBook

    Linode

    The process of securing Docker is multi-faceted and requires a procedural approach given the various elements involved, from the Docker daemon to the containers themselves. The ability to audit, secure and manage Docker is highly desired and often required, for Developers and DevOps engineers. But the evolution of containerization and its impact on security teams has also led to an entirely new job role coined DevSecOps.

    This book aims to provide developers, system administrators, and…

    The process of securing Docker is multi-faceted and requires a procedural approach given the various elements involved, from the Docker daemon to the containers themselves. The ability to audit, secure and manage Docker is highly desired and often required, for Developers and DevOps engineers. But the evolution of containerization and its impact on security teams has also led to an entirely new job role coined DevSecOps.

    This book aims to provide developers, system administrators, and DevOps engineers the necessary skills and knowledge to be able to audit, secure, and manage Docker in the context of an organization or in their own personal projects.

    See publication
  • DEF CON Delhi DC9111: Docker For Bug Bounty Hunting

    DEF CON Delhi DC9111

    Alexis Ahmed's talk on DC9111 0x03 SAFE MODE event by DEF CON Delhi Group.
    Please check the links below that will be helpful for any contact in future and for the QnA session as well.
    Do note that we DO NOT take any fee from any attendee whatsoever, all the events by DC9111 | DEF CON Delhi Group are free for all.

    See publication
  • SUDO Security Bypass Vulnerability – CVE-2019-14287

    HackerSploit

    The security policy bypass vulnerability that allows users on a Linux system to execute commands as root, while the user permissions in the sudoers file explicitly prevents these commands from being run as root.

    See publication
  • Nmap For Penetration Testing

    HackerSploit Academy

    Learn network scanning, port scanning, and service enumeration. This course will teach you everything you need to know to master Nmap for penetration testing.

    See publication
  • Metasploit For Beginners

    Packt


    Metasploit is a popular penetration testing framework and has one of the largest exploit databases around. It is an essential tool in the penetration tester's arsenal.

    This course teaches you the practical implementation of Metasploit. Each section will get you started with Metasploit by enumerating available services, identifying potential weaknesses, and testing vulnerabilities through exploitation. The course will show you how to correctly configure Metasploit and how to…


    Metasploit is a popular penetration testing framework and has one of the largest exploit databases around. It is an essential tool in the penetration tester's arsenal.

    This course teaches you the practical implementation of Metasploit. Each section will get you started with Metasploit by enumerating available services, identifying potential weaknesses, and testing vulnerabilities through exploitation. The course will show you how to correctly configure Metasploit and how to troubleshoot potential errors. You will scan the different services to identify vulnerabilities. Finally, you will explore sophisticated, real-world scenarios where performing penetration tests is a challenge.

    By the end of this course, you will be able to use Metasploit to quickly assess the security structure of systems and networks to reduce risk.

    See publication
  • The Complete Penetration Testing Bootcamp

    HackerSploit Academy

    The Complete Penetration Testing Course Is The Most Comprehensive And Extensive Course On Ethical Hacking & Penetration Testing With Aim Of Taking you from beginner to advanced.

    This course covers every aspect of Ethical Hacking and Penetration Testing from information gathering with tools like Nmap to exploitation and privilege escalation with Metasploit.

    See publication
  • Mastering Ethical Hacking

    Packt

    Security is the foremost concern for all organizations both big and small, and thus companies and people are ready to invest in enhanced security, pentesting, and Ethical Hacking. Security is a major issue that organizations are now facing. Cyber threats are on the increase with the rising growth of technology, thus giving rise to the need for ethical hacking and advanced security.

    This course takes your Ethical Hacking skills to the next level to help you address various security…

    Security is the foremost concern for all organizations both big and small, and thus companies and people are ready to invest in enhanced security, pentesting, and Ethical Hacking. Security is a major issue that organizations are now facing. Cyber threats are on the increase with the rising growth of technology, thus giving rise to the need for ethical hacking and advanced security.

    This course takes your Ethical Hacking skills to the next level to help you address various security threats, whether in information, networks, and other security concerns. This course will start by showing you how to install Kali Linux on your system and how to work with it. The course will then show you how to gather information using different methods such as fingerprinting and open ports.

    The course will then help you check your system's vulnerability using Nessus and OpenVAS. You will then learn to exploit your vulnerability with different parameters to reveal all the gaps in your system. You'll then escalate privileges in your system to improve your design and program, and prevent password attacks using different methods. Finally, you will learn to prevent wireless attacks on your system.

    By the end of the course, you will be a Master of Ethical Hacking and will have learned to prevent unwanted hackers from hacking into your system.

    See publication

Projects

Languages

  • Bash

    Professional working proficiency

  • Python

    Full professional proficiency

  • C++

    Full professional proficiency

  • PowerShell

    Professional working proficiency

  • PHP

    Full professional proficiency

Recommendations received

More activity by Alexis

View Alexis’ full profile

  • See who you know in common
  • Get introduced
  • Contact Alexis directly
Join to view full profile

Other similar profiles

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More

Others named Alexis Ahmed

Add new skills with these courses