From Bug Hunter to Threat Researcher!!

Mahmoud NourEldin
1 min readDec 1, 2022

Assalamu-Alikum

My name is Mahmoud NourEldin from Egypt, I started learning Web Development by PHP in 2018 ( HTML, CSS, JavaScript, PHP, MySQL and jQuery, and Bootstrap also ).

I made E-Commerce Website but not my goal is development, I start learning Web Pentesting in 2019 and how to exploit vulnerabilities in websites.

I learned a lot of vulnerabilities like XSS, CSRF, SSRF, LFI, RDI, SQLI, and more in OWASP TOP 10.

My name exists in Telekom, Dell Hall Of Fame.

But I want more deeper after learning Buffer OverFlow vuln, so I decided to learn Assembly and Reverse Engineering I love it more than web pentesting so I decided to learn Malware Analysis.

I decided to become a student for Malware Incident Response Training at Maltrak Company by Instructor Eng. Amt Thabet in July 2020.

After 6Months The training helped me to take a paid internship as a Threat Researcher and after 2 Months, I left it for a graduation project. From this moment until now I made a Youtube Channel for Gaming and got more than 21K subscribers ( TamatahYT ).

Now, I learned more about the Malware Analysis field to come back. I’ll write about my learning In Shaa’ Allah.

--

--