Skip to content
View MohamedMostafa010's full-sized avatar
πŸ’­
πŸͺ«
πŸ’­
πŸͺ«

Block or report MohamedMostafa010

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MohamedMostafa010/README.md

πŸ‘‹ Hi, I'm Mohamed Mostafa Ali

Mohamed Mostafa Ali

πŸŽ“ Cybersecurity Enthusiast & Computer Science Student

I'm an undergraduate student pursuing a Bachelor of Computer Science with a major in Cybersecurity at the Arab Academy for Science, Technology & Maritime Transport. With a GPA of 3.54/4.0 (Excellent), I'm passionate about securing systems, analyzing threats, and building tools to enhance cybersecurity.


πŸ› οΈ Technical Skills & Expertise

  • Cybersecurity: SOC operations, threat modeling, malware analysis, and incident response.
  • Networking: Advanced knowledge of network security and protocols (CCNA certified).
  • Scripting & Automation: Proficient in Python, Bash, and PowerShell for automating security tasks.
  • Operating Systems: Highly skilled in Linux and Windows system management.
  • Cloud & DevOps: Experience with Azure, Terraform, and Docker for cloud-based projects.
  • Programming: Strong foundation in C, C++, Java, and OOP concepts.

πŸš€ Projects

Check out my repositories to see my projects! From malware analysis to cloud-based red teaming labs, I've worked on a variety of cybersecurity and system monitoring tools.
πŸ‘‰ GitHub Repos


πŸ“š Courses & Certifications

Here are some of the courses and certifications I've completed:

  • AMIT Learning SOC Diploma
  • CCNA 200-301
  • CCNA Network Security
  • Cisco CyberOps
  • MCSA (Active Directory Part)
  • Red Hat System Administration Level 1
  • CompTIA Linux+ XK0-005
  • (ISC)Β² Certified in Cybersecurity (CC)
  • CompTIA Security+ SY0-601
  • Junior Penetration Tester (eJPTv1)
  • Microsoft Certified: Azure Fundamentals (AZ-900)
  • TryHackMe Learning Paths: Complete Beginner, Introduction to Cyber Security, Pre Security

πŸ† Achievements

  • AMIT SOC Diploma Final Project: Scored 100% in the final project.
  • TryHackMe Ranking: Ranked in the top 5% worldwide on TryHackMe.
  • Certifications: CCNA, CompTIA Security+, (ISC)Β² CC, eJPT, and more.

🌱 Learning & Growth

I'm a proactive learner, always exploring new technologies and methodologies. I enjoy reading books like "Bash Idioms" to deepen my scripting skills and staying up-to-date with the latest cybersecurity trends.


🌐 Connect with Me


πŸ’¬ Let's Collaborate!

I'm always open to new opportunities, collaborations, or discussions about cybersecurity, scripting, or cloud technologies. Feel free to reach out! 😊

Popular repositories Loading

  1. mohamedmostafa010.github.io mohamedmostafa010.github.io Public

    A personal website built using GitHub Pages, designed as an interactive online resume. It showcases my skills, experience, certifications, and projects in a responsive and modern layout. Optimized …

    HTML

  2. MonitorMetrics MonitorMetrics Public

    This repository contains a system monitoring tool designed to generate detailed performance and health reports for a Linux-based system. The tool provides a flexible setup, allowing users to run it…

    Shell

  3. SecurePortalModeling SecurePortalModeling Public

    This repository contains my first threat modeling project, focusing on a university financial system. It includes an online DFD, a detailed threat model created using Microsoft Threat Modeling Tool…

  4. SSH_Honeypot_Project_Pshitt SSH_Honeypot_Project_Pshitt Public

    This project deploys an SSH Honeypot on Azure using Terraform, logging unauthorized access attempts and integrating with AbuseIPDB for threat analysis. It features an improved pshitt version and al…

    HCL

  5. AbuseIPDB_pshitt AbuseIPDB_pshitt Public

    Forked from regit/pshitt

    Usernames & Passwords of SSH Intruders Transferred to Text, Integrated with AbuseIPDB.

    Python

  6. Dreamcatcher-The-AI-s-Quest Dreamcatcher-The-AI-s-Quest Public

    A Python game where you collect dream fragments, avoid nightmares, and choose between manual or AI-powered play. πŸš€

    Python