Alouache Abdelmoula
Alouache Abdelmoula
Cybersecurity Engineer
Home
Projects
Experience
About
Contact
Resume
AA
Alouache Abdelmoula

Cybersecurity Engineering student focused on offensive security, penetration testing, and secure system design.

Quick Links

ProjectsAboutExperienceContact

Connect

GitHubLinkedIn

© 2025 Alouache Abdelmoula. All rights reserved.

Built with Next.js + shadcn/ui

Alouache Abdelmoula

Cybersecurity Engineering Student | Offensive Security

abdo.alouache123@gmail.com
(+212) 631653055
Rabat, Morocco
linkedin.com/in/abdelmoula-alouache
Contact Me

Professional Summary

Final-year Cybersecurity Engineering student at INPT with a strong focus on practical offensive security, including Active Directory security, Web application Security, and comprehensive vulnerability reporting.

Professional Experience

Cybersecurity & Infrastructure Engineer Intern

MCPharmaBouskoura, Morocco
Jun 2025 - Aug 2025
  • Monitored the performance and security posture of critical IT infrastructure using Zabbix.
  • Assisted in the migration to and deployment of a new Active Directory environment.
  • Conducted an internal penetration test on the newly deployed Active Directory.

Red Team Engineer Intern

EncryptEdge LabsRemote
Dec 2024 - Feb 2025
  • Conducted penetration tests on enterprise networks, focusing on Active Directory security.
  • Utilized C2 frameworks such as Sliver for post-exploitation and persistence.
  • Authored detailed penetration test reports, including technical findings, risk assessments, and remediation recommendations.

Projects

Rust-based Remote Agent Framework (Research)

July 2025 - Present
ProxmoxImpacketActive DirectoryBloodHoundRustTokio
  • Built a custom remote agent framework in Rust to study secure, memory-safe native tooling.
  • Implemented asynchronous agent/server communication with Tokio for scalability.
  • Applied Rust’s safety features to mitigate common memory-related vulnerabilities.

Home Lab & Professional Penetration Testing Engagements

May 2024 - Present
ProxmoxImpacketADBloodHoundSliverBurp Suite
  • Established a virtualized Active Directory lab to execute advanced attacks and utilized C2 frameworks post-exploitation.
  • Conducted vulnerability assessments on web applications, identifying critical flaws such as SQL injection and XSS.
  • Authored multiple professional penetration testing reports detailing findings, risk, and remediation.

CTF & Hands-on Labs

January 2024 - Present
Active DirectoryLinuxWeb ExploitationPrivilege EscalationReport Writing
  • Engineered custom detection rules and decoders for Wazuh SIEM to identify advanced threats.
  • Integrated CTI feeds to enrich security alerts and enable proactive threat hunting.
  • Improved alert fidelity by correlating internal events with external threat intelligence.

Education

Cybersecurity Engineering Degree

National Institute of Posts and Telecommunications (INPT)Rabat, Morocco
2023 - 2026

Preparatory Classes for Engineering Schools (CPGE)

Lycee Reda SlaouiAgadir, Morocco
2021 - 2023

Technical Skills

Penetration Testing

Internal Network AttacksPrivilege EscalationLateral Movement

Active Directory Security

BloodHoundMimikatzImpacketKerberoastingNTLM Relay

Network Security

WiresharkTCP/IPVLAN AttacksNetwork Sniffing

Web Application Security

Burp SuiteOWASP Top 10Curl

Programming Languages

PythonRustJava

Operating Systems

WindowsLinux

Soft Skills

Critical ThinkingProblem-SolvingCommunicationCreativity

Certifications

  • Practical Network Penetration Tester (PNPT) - TCM Security
  • Certified Red Team Analyst (CRTA) - CyberWarfare Labs
  • Azure Security Engineer Associate (AZ 500) (In progress) - Microsoft

Languages

  • Arabic: Native
  • French: Proficient
  • English: Fluent

References available upon request

Let's Connect

Interested in working together? I'd love to discuss how my skills and experience can contribute to your next project.

Send Message