cybercom
By
Mohammed fahad

Welcome to CyberCom – A Glimpse into My Cybersecurity World

Hi, I’m Mohammed Fahad — a passionate Cybersecurity Engineer on a mission to secure the digital world. With a deep curiosity, problem-solving mindset, and a dedication to continuous learning, I specialize in uncovering vulnerabilities before they become threats.My work spans Web & API Pentesting, Red Teaming, IT Audits, and Incident Response, backed by certifications like eJPT, VMDR, OCSA, and the Google Cybersecurity Certificate. I’ve tackled real-world security challenges across various environments, using tools like Burp Suite, Nmap, Metasploit, and Wireshark—always aiming to stay one step ahead of attackers.What drives me most is the impact—whether it's protecting sensitive data, strengthening system defenses, or helping businesses understand and reduce their security risk.I’m now looking to collaborate with forward-thinking teams that value innovation, hands-on expertise, and a proactive approach to cybersecurity.🔐 Let’s connect. Explore my work, see what I’ve built, and feel free to reach out—together, we can build a safer digital future.
My Certifications
eLearnSecurity Junior Penetration Tester (eJPT)
The eJPT certification validates foundational skills in penetration testing, including network security, system vulnerabilities, and web application assessment. It demonstrates the ability to identify and exploit common vulnerabilities using real-world scenarios.
Google Cybersecurity Certificate
Those who earn the Google Cybersecurity Certificate have completed eight courses, developed by Google, that include hands-on, practice-based assessments and are designed to prepare them for entry-level roles in cybersecurity. They are competent in beginner-level Python, Linux, SQL, Security Information and Event Management (SIEM) tools, and Intrusion Detection Systems (IDS). They know how to identify common cybersecurity risks, threats, and vulnerabilities, as well as the techniques to mitigate.
Junior Penetration Tester (TryHackMe)
Awarded by TryHackMe, this certification confirms practical penetration testing expertise. It includes proficiency in reconnaissance, exploitation, and reporting, emphasizing real-world scenarios and a hands-on approach to ethical hacking.



my projects

Passive Recon Tool
This is a tool for passive reconnaissance to gather information about a domain using various techniques like WHOIS lookup, DNS records, subdomain enumeration, etc.

Web Application Security Scanner
The Web Application Security Scanner is a Python-based tool designed to identify common security vulnerabilities in web applications. It performs various tests, including SQL Injection, Cross-Site Scripting (XSS), Command Injection, Local File Inclusion (LFI), Remote File Inclusion (RFI), Server-Side Request Forgery (SSRF), and checks for security headers. This scanner utilizes concurrent requests to enhance scanning efficiency.

Steganography Tool
A Python-based graphical user interface (GUI) application for securely encoding and decoding messages into images using steganography techniques, with optional AES encryption for enhanced security.
My Arsenal of Cybersecurity Tools and Learning Platforms
Cybersecurity is as much about tools as it is about strategy, and I've had the privilege of immersing myself in both. From powerful scanning tools to immersive learning platforms, here's a glimpse into my toolkit and learning journey:🔧 Tools of the Trade
Nmap: The Swiss Army knife of network discovery and vulnerability scanning.
Burp Suite: My go-to for unraveling web application vulnerabilities.
Metasploit Framework: Turning vulnerabilities into controlled exploits—ethically, of course!
Wireshark: Where raw packets tell compelling network stories.
John the Ripper: Because cracking passwords is an art and a science.
Kali Linux: A one-stop-shop for penetration testing and security auditing.
🌐 Platforms That Shaped My Skills
TryHackMe: A gamified adventure into cybersecurity fundamentals and advanced challenges.
Hack The Box: Real-world hacking simulations that sharpen my skills with every flag captured.
Capture The Flag(CTF): Puzzles, problem-solving, and a healthy dose of adrenaline.
Forage: Practical virtual internships that provided insights into cybersecurity workflows in professional environments.
GitHub: Where creativity meets functionality—check out my custom cybersecurity tools!
Why This Matters
Each tool and platform I've mastered is a building block in my cybersecurity journey. Together, they empower me to analyze, defend, and think like an attacker—key skills for tackling today’s complex cyber challenges.






Let’s Connect and Collaborate
Thank you for exploring my portfolio! I’m passionate about building a safer digital world through ethical hacking, creative problem-solving, and continuous learning. Whether you’re looking for a cybersecurity expert, a collaborator, or just someone to chat about the latest trends, I’d love to hear from you!
© 2024 CyberCom. All Rights Reserved.