Hi, It's Zaid

I'm a Security Engineer

with a focus on Web Application Security, Threat Modeling, and Security Automation.

I am passionate about protecting enterprise IT systems and ensuring they remain secure against emerging threats. Let's keep the digital world safe!

About Me

Passionate about Web Technologies, Cybersecurity, and AI, I am an optimistic individual who wears the hat of a developer during the day and transitions into a Cybersecurity Tester by night. My OS shifts from Windows to Kali Linux as the sun sets XD. Motivated and goal-driven, I thrive on my passion for technology. Beyond mere objectives, I am a dedicated dreamer, remaining loyal to my aspirations and showing up every day to bring them to fruition.

Read More


I have gained extensive practical knowledge from Portswigger and TryHackMe Labs, and participated in CTF events on BugBase and HackTheBox. Additionally, I have engaged in bug bounty hunting on platforms like HackerOne and BugCrowd. I stay informed by reading HackerOne Hacktivity and writeups on Medium, and remain connected with the bug bounty community on Twitter and Discord. I prioritize ethical considerations in cybersecurity, approaching every task with integrity and a commitment to responsible practices.
Read Less

Projects

Packet Sniffer

Developed and Configured a Packet Sniffer in Python using the socket module to capture and extract network packets for analysis. This was built for Linux OS.

Threat Intelligence Extractor

A python Script that takes cyber attack data from PDF reports and intelligently extracts critical threat information using natural language processing.

Email Phishing Detection

This project implements a system for detecting phishing emails and malicious URLs using machine learning models. Compare precision scores & performance of each model.

Python Keylogger

Created keylogger software to record keystrokes for monitoring and analysis purposes featuring real-time data capture.

SBOM Evaluation

Generate an SBOM to evaluate the security risks associated with each dependency and consider ways to mitigate potential threats.

Contact Me