Penetration Tester

Kareem Ezz

"From Exploit to Protection"

I'm Kareem, a junior penetration tester and cybersecurity enthusiast, I focus on finding vulnerabilities in web apps and networks before attackers do, I use tools like Burp Suite, Nmap, and Wireshark, and follow OWASP standards, I enjoy solving CTFs on TryHackMe and Hack The Box to sharpen my skills, I provide clear security reports that help organizations strengthen their defenses.

My Projects Contact
5+
Projects
5+
Basic techniques
100%
Customer satisfaction

About Me

أنا متخصص في الأمن السيبراني واختبار الاختراق (Penetration Testing) مع خبرة في تقييم أمان الأنظمة والتطبيقات واكتشاف الثغرات الأمنية. أعمل على استخدام أدوات متقدمة في Active و Passive Recon مثل Nmap و Sublist3r و Burp Suite، بالإضافة إلى تحليل وإدارة الثغرات وفقًا لمعايير OWASP Top 10. لدي خبرة في اختبار تطبيقات الويب، الشبكات، والبنى التحتية، مع تقديم تقارير احترافية تتضمن تحليل المخاطر والتوصيات لحلول عملية. هدفي هو مساعدة الشركات على حماية بياناتها وبناء أنظمة آمنة ضد التهديدات الحديثة.

Coding Ideas into Reality أمان & أداء تجربة مستخدم

Job title

Junior Penetration Tester

Skills

Cybersecurity

Penetration Testing, Vulnerability Assessment, OWASP Top 10, Exploitation

Security Tools

Nmap, Burp Suite, Metasploit, Wireshark, Sublist3r

Web Development

HTML5, CSS3, JavaScript, React

Databases

MySQL, SQL Server

Team Skills

Problem Solving, Teamwork, Communication, Agile/Scrum

Projects

Featured Security Projects
Web Application Pentest
Web Application Penetration Test

Performed a full penetration test on a client’s e-commerce platform covering OWASP Top 10 vulnerabilities.

Techniques: SQLi, XSS, CSRF, Authentication Bypass

Result: Discovered 12 vulnerabilities and provided a remediation plan that improved security posture by 80%

Custom Recon Tool
Custom Recon Tool

Developed a Python-based reconnaissance tool that automates subdomain enumeration, port scanning, and service detection.

Technologies: Python, Nmap, Sublist3r APIs

Result: Reduced recon time by 60% for penetration tests

Red Team Assessment
Red Team Assessment

Led a Red Team exercise simulating real-world attacks to test organizational defense mechanisms.

Scope: Social Engineering, External/Internal Pentest, Lateral Movement

Result: Exposed gaps in monitoring and incident response; client implemented SIEM & EDR solutions

Testimonials

★★★★★

"Kareem identified critical vulnerabilities we weren’t even aware of, explained them clearly, and delivered a professional report ahead of schedule."

Contact