AHMAD SALEM

[ Penetration Tester | Security Researcher ]

 ██████╗██╗   ██╗██████╗ ███████╗██████╗ ███████╗███████╗ ██████╗
██╔════╝╚██╗ ██╔╝██╔══██╗██╔════╝██╔══██╗██╔════╝██╔════╝██╔════╝
██║      ╚████╔╝ ██████╔╝█████╗  ██████╔╝███████╗█████╗  ██║     
██║       ╚██╔╝  ██╔══██╗██╔══╝  ██╔══██╗╚════██║██╔══╝  ██║     
╚██████╗   ██║   ██████╔╝███████╗██║  ██║███████║███████╗╚██████╗
 ╚═════╝   ╚═╝   ╚═════╝ ╚══════╝╚═╝  ╚═╝╚══════╝╚══════╝ ╚═════╝
            
// Web App Testing

OWASP Top 10

API Security

// Network Security

Infrastructure Testing

Vulnerability Assessment

// Tools

Burp Suite, Metasploit

Nmap, Wireshark

// Research

CVE Discovery

Exploit Development

// Cloud Security

AWS, Azure, GCP

Container Security

// Compliance

PCI-DSS, HIPAA

ISO 27001, SOC2