I'm Youssef Mohamed, a highly driven cybersecurity enthusiast with a sharp focus on offensive security, red teaming, and vulnerability assessment. I'm a 4th-year CS student and a mission to join a world-class red team. I ranked in the top 1% on TryHackMe and previously held the #1 spot in Egypt. I'm certified in eJPT, eWPT, Linux+, and CCNA. I've solved over 160 rooms on TryHackMe, tackled numerous PortSwigger labs, and developed a range of custom Python tools for XSS scanning, recon, and fuzzing. My hands-on experience covers OWASP Top 10 vulnerabilities, Active Directory exploitation, and advanced red team tactics.
- π» Passionate about Red Teaming and Threat Emulation
- π¬ Experience with web security, API fuzzing, and automation
- π Constant learner with deep interest in exploit development
- π§ Linux lover with strong command-line kung-fu
- π Contributor to multiple open-source security tools
- π Deep understanding of OWASP Top 10 and MITRE ATT&CK
- π― Mission-driven mindset: break to rebuild more secure systems
timeline
title From Curiosity to Cyber Mastery
2023 : First Exposure to Kali Linux and BurpSuite
2023 : Solved 100+ Rooms on TryHackMe
2023 : Earned eJPT and eWPT, Ranked #1 in Egypt
2024 : Built Custom Red Team Lab + Public Tools
2025 : Launching PayloadVault & AutoXSS Tools
- π
xss-scanner: A Python tool to scan web pages for XSS vulnerabilities. - π
book-scraper: Extracts metadata from books to scrape. - π
minicope: A Python tool to subdomain enumeration combine many tools.
---
"Hack like a beast. Think like a threat hunter. Document like a leader."