About
Welcome to My Cybersecurity World
Greetings, I'm Mohamed Saber, a passionate cybersecurity professional focusing on offensive security and penetration testing. My professional journey has been driven by a curiosity for systems and a desire to explore the boundaries of digital security.
Professional Focus & Passion
I am deeply committed to cybersecurity, which drives me to broaden my knowledge in various areas of penetration testing continually. I am dedicated to learning and growing, and I have a strong interest in cloud security, mobile application penetration testing, and other aspects of offensive security. My focus has been on machines that simulate realistic enterprise environments, particularly those involving Windows infrastructure and Active Directory exploitation. I’ve explored a wide range of attack vectors, including but not limited to:
Kerberos-based attacks (Pass-the-Ticket, Golden/Silver Tickets, Kerberoasting)
NTLM relaying and abuse of misconfigured services
DACL and ACL misconfigurations
Lateral movement techniques (token impersonation, pass-the-hash, etc.)
Domain and forest trust exploitation
AD CS (Active Directory Certificate Services) abuse
Persistence mechanisms and AV evasion techniques
Certifications
Over the years, I have continued to acquire certifications that validate my expertise in Active Directory exploitation, web application attacks, lateral movement, and other areas, with plans to expand my knowledge.
HTB CPTS
HTB Offshore, Zephyr, Dante, and Rastalabs ProLabs
Courses
I am dedicated to continuous learning and progressing through HackTheBox Academy courses. I am focusing on Active Directory exploitation and advanced web attacks. These include, but are not limited to:
Bug Bounty Hunter Path (CBBH)
Penetration Testing Specialist Path (CPTS)
Active Directory Penetration Testing Path (CAPE)
Achievements
I’m proud of my journey and achievements on the Hack The Box platform, where I’ve earned the rank of Pro Hacker, solved over 100 machines, and proudly secured 6th place in Egypt (2024/2025).
Beyond solving machines, I am committed to creating high-quality, in-depth write-ups that focus on real-world attack paths, red team tradecraft, and best practices. I carefully select machines that mirror realistic attack surfaces, ensuring the learning experience is practical and valuable for aspiring offensive security professionals.
I continuously update my blog with fresh content, new attack techniques, and breakdowns of challenging environments to stay aligned with the latest threats and defensive trends in the industry.
Contact Information
If you want to work with me or discuss offensive security strategies, please reach out!
Discord: blind0bandit
Last updated