Home About
About
Cancel

About

My name is Ahmed nasr, A CTF player and cyber security enthusiast, I have been learning about cyber security and pen testing since the last year, aided with my 3 years of experience as full stack developer. My experience includes vulnerability assessment, penetration testing, bug hunting and secure coding. I also have experience with various security tools such as Metasploit, Burp Suite, Nmap, Sqlmap ..etc.

I am an active member of the cyber security community and regularly participate in CTFs (Capture The Flag) competitions. I enjoy the challenge of solving complex problems and finding creative solutions to difficult problems.

In my free time, I enjoy reading about new technologies and trends in cyber security as well as exploring new tools that can help me stay ahead of the curve. I also like to share my knowledge with others by writing articles, write ups, being active in the community or giving talks at conferences or meetups.

I am always looking for new opportunities to engage in more cyber security activities, if you are interested too, please don’t hesitate to reach out!