Skip to content
View oussamabenalisst's full-sized avatar
:electron:
Working
:electron:
Working

Highlights

  • Pro

Block or report oussamabenalisst

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
oussamabenalisst/README.md

Typing SVG


Contribution Graph

👨‍💻 About Me

const oussama = {
    name: "Oussama Benali",
    role: "Full Stack Developer & Security Enthusiast",
    location: "Tunisia 🇹🇳",
    languages: ["Arabic", "French", "English"],
    currentFocus: "Building secure & scalable web applications",
    learning: ["Advanced React Patterns", "Microservices", "DevSecOps"],
    funFact: "I debug code faster than I debug my life 😄"
};

🛠️ Tech Stack & Tools

💻 Languages

Languages

🗄️ Databases & Backend

Backend

⚛️ Frontend & Frameworks

Frontend

🔧 Tools & Platforms

Tools

🛡️ Security & Analysis

Burp Suite Metasploit Nmap Wireshark Kali Linux OWASP SQLMap Beef OSINT PhishSense

📊 Data Science & Analysis

Data Science
GitHub Analytics

📈 Detailed Statistics

Profile Details
Repos Per Language Most Commit Language
Stats Productive Time

🎓 Education & Certifications

⭐️ From Oussama Benali with 💙

Pinned Loading

  1. PhishSense PhishSense Public

    is a comprehensive security research platform designed for simulating and analyzing phishing attempts in a controlled environment. This application is for educational purposes.

    Python 3

  2. DoNest DoNest Public

    DoNest is your cozy, digital nest for tasks that matter. It’s more than a to-do list—it’s where your daily goals hatch into real achievements. Designed for clarity, speed, and focus, DoNest helps y…

    JavaScript

  3. PhishSenseSite PhishSenseSite Public

    PhishSense Tools is a specialized web platform built with Next.js that provides a comprehensive suite of tools and utilities for phishing detection and prevention....

    TypeScript

  4. Analyse-de-Sentiments-Twitter Analyse-de-Sentiments-Twitter Public

    CSV file scanning and scanning application using pandas

    Jupyter Notebook

  5. MERN_ADD_PRG MERN_ADD_PRG Public

    A full-stack MERN (MongoDB, Express, React, Node.js) application for managing products.

    TypeScript

  6. expressmongo expressmongo Public

    Ce projet est une API REST simple pour la gestion de produits, développée avec Express, TypeScript et MongoDB (via Mongoose).

    TypeScript