Dedicated Penetration Tester helping businesses secure their web, networks, and systems by identifying vulnerabilities before attackers do. Clear reports, ethical methods, real protection.
My journey into technology began with curiosity. As a teenager, I was fascinated by how systems worked, how data traveled across networks, and how even a small misconfiguration could create an opportunity—or a risk. That curiosity grew into a passion, and over time it became a professional mission: helping organizations stay secure in a world where cyberattacks are everyday challenges.
I am a Penetration Tester with strong experience in web applications, networks, Linux, programming (C/C++), and system architecture. My academic background in engineering gave me the discipline to solve problems methodically, while my self-driven exploration of cybersecurity sharpened my ability to think like an attacker—always searching for overlooked details.
I have participated in bug bounty programs such as HackerOne, Bugcrowd, and Intigriti, reporting real vulnerabilities to global companies. This experience not only improved my technical skills but also taught me how to communicate findings clearly to both technical and non-technical stakeholders. A vulnerability is only as valuable as the solution provided, and I take pride in writing reports that are both actionable and easy to understand.
My expertise includes:
Web Application Security (OWASP Top 10 and beyond).
Network Penetration Testing (misconfigurations, weak services, privilege escalation).
System and Server Hardening (permissions, patching, resilience).
Vulnerability Assessment and Reporting (tools + manual validation).
I use tools like Burp Suite, Nmap, Metasploit, Hydra, Wireshark, Nikto, and custom scripts, always guided by structured methodologies such as OWASP, PTES, and NIST.
What defines my work are my values:
Integrity: Security testing must be ethical and aligned with client goals.
Clarity: Reports are written for both technical and business audiences.
Dedication: I see each project as a responsibility to protect systems and people.
Beyond work, I enjoy Linux customization, scripting, CTF challenges, and exploring emerging technologies. These keep me curious and continuously learning.
Ultimately, my mission is clear: to identify weaknesses before attackers do, and to turn those insights into stronger, more resilient systems. Whether you are a small business, startup, or established organization, I aim to secure your digital assets, build trust, and keep your operations safe.
If you need a professional, ethical, and detail-oriented Penetration Tester, let’s work together. My promise is not just to test your security—it’s to empower you with the knowledge and confidence to defend it.
Work Terms
Clear communication and defined terms ensure smooth collaboration. Here’s how I work:
Hours of Operation
Available Sunday–Thursday, 9:00 AM – 6:00 PM (GMT+2, Cairo Time). Flexible scheduling can be arranged for urgent needs or clients in other time zones, including weekends if agreed in advance.
Communication
I prefer Guru messaging, or secure video calls (Zoom, Teams, Meet). I provide regular updates and encourage questions. Reports and findings are explained clearly for both technical and non-technical audiences.
Payment Terms
Hourly projects: Minimum 1-hour sessions, tracked via Guru Workroom.
Fixed-price projects: Milestone payments (deposit, interim, final delivery).
Payments are processed securely through Guru.
Deliverables
Each project includes a detailed penetration testing report with severity ratings, business impact, and remediation steps. A follow-up consultation can be provided if needed to guide your team through the fixes.
Confidentiality and Ethics
I follow strict ethical guidelines and maintain full client confidentiality. Sensitive data is protected, and no details are shared with third parties without written consent.
Collaboration
I treat projects as partnerships—my role is not only to find vulnerabilities but also to help strengthen your systems and empower your team with best practices for ongoing security.