Initializing system...
Loading kernel modules...
Starting network services...
Mounting filesystems...
Starting terminal session...
Connecting to cybersec@portfolio...
System ready. Welcome, hunt3r.
hunt3r@cybersec:~# _
██╗███╗░░░███╗░█████╗░██████╗░  ░█████╗░██╗░░░██╗░██████╗░██╗░░░██╗░█████╗░██╗░░██╗██╗
██║████╗░████║██╔══██╗██╔══██╗  ██╔══██╗██║░░░██║██╔════╝░██║░░░██║██╔══██╗██║░░██║██║
██║██╔████╔██║███████║██║░░██║  ██║░░██║██║░░░██║██║░░██╗░██║░░░██║███████║███████║██║
██║██║╚██╔╝██║██╔══██║██║░░██║  ██║░░██║██║░░░██║██║░░╚██╗██║░░░██║██╔══██║██╔══██║██║
██║██║░╚═╝░██║██║░░██║██████╔╝  ╚█████╔╝╚██████╔╝╚██████╔╝╚██████╔╝██║░░██║██║░░██║██║
╚═╝╚═╝░░░░░╚═╝╚═╝░░╚═╝╚═════╝░  ░╚════╝░░╚═════╝░░╚═════╝░░╚═════╝░╚═╝░░╚═╝╚═╝░░╚═╝╚═╝
					
hunt3r@cybersec:~# whoami
_
user@portfolio:~$ cat about.txt
user@portfolio:~$ cat about.txt

About Me

Once upon a time, long before certifications and titles, I was just a curious mind drawn to the unseen — fascinated by how things break and how they're meant to be protected. I wasn't taught to look for vulnerabilities; I sensed them — like a sixth sense for digital flaws.

My journey into cybersecurity wasn't sparked by trends or hype. It began with late nights chasing flags in CTF competitions, digging deep into code, and getting lost (and found) in the world of binary and shell scripts. I didn't just learn to hack — I learned to understand systems from the inside out.

I've helped secure domains from the DNS layer with SPF, DKIM, and DMARC, tracked down vulnerabilities in websites, and supported others in protecting their digital spaces. Every project, every bug report, every red teaming exercise has been a step forward.

But this isn't a career for me. It's something much more personal. I've put everything else in my life on pause just to focus on it — because this is where my passion lives. It's not a job. It's not about money or titles. It's something I feel, deeply — a part of who I am.

Today, I continue the hunt on platforms like HTB, and private labs — sharpening my skills not just to exploit, but to protect. I carry with me the mindset of a Red Teamer, the patience of a reverse engineer, and the passion of someone who simply can't stop digging deeper.

This isn't a job for me. It's not even a career. It's a calling.

user@portfolio:~$ ls -la skills/
📁 Technical Skills
📄 Red Teaming
📄 Penetration Testing
📄 Web Application Security
📄 Email Security (SPF/DKIM/DMARC)
📄 Bug Bounty Hunting
📄 Network Security
📁 Programming Languages
📄 Python
📄 PHP
📄 SQL
📄 JavaScript
📄 HTML/CSS
user@portfolio:~$ system_info.sh
Name: Imad Ouguahi
Location: Casablanca, Morocco
Field: Cybersecurity
Email: ouguahii@gmail.com
Phone: +212613383197
Certifications: HTB Certified Web Exploitation Specialist (HTB CWES), Certified Red Team Analyst (CRTA) 2025, ISO/IEC 27001 Information Security Associate 2025, Fortinet NSE 1 & 2 (2020)
Education: Master's in Communication Systems, Data Center and Cyber Security (SUPEMIR 2024-2025), Professional License in Cyber Security (FST Settat 2019-2020)
Platforms: HackTheBox, TryHackMe, CTF Competitions (3rd Place National CTF 2019)
Languages: Arabic (Native), English (85%), French (85%), Tamazight (50%)
user@portfolio:~$ cat tools_inventory.txt
user@portfolio:~$ cat tools_inventory.txt

Tools & Technologies

🔓 Penetration Testing
Burp Suite Web application security testing
Metasploit Framework Exploitation & post-exploitation
Nmap Network discovery & security auditing
OWASP ZAP Web application security scanner
SQLMap SQL injection detection & exploitation
Nessus Vulnerability scanner
🌐 Web Security
Burp Suite Pro Advanced web security testing
XSSer XSS vulnerability exploitation
Nikto Web server scanner
Wfuzz Web application fuzzer
DirBuster Directory & file brute forcer
Subfinder Subdomain discovery tool
📡 Network Security
Wireshark Network protocol analyzer
Aircrack-ng WiFi security auditing
Masscan High-speed port scanner
Netcat Network utility & backdoor
Ettercap MITM attack framework
tcpdump Packet analyzer
⚔️ Exploitation Frameworks
Metasploit Penetration testing framework
Cobalt Strike Red team operations platform
Empire Post-exploitation framework
PowerSploit PowerShell exploitation
BloodHound Active Directory analysis
Impacket Network protocols toolkit
🔍 OSINT & Reconnaissance
theHarvester Email, subdomain & people search
Shodan Internet-connected device search
Maltego Link analysis & data mining
Recon-ng Web reconnaissance framework
Amass Network mapping & attack surface
SpiderFoot Automated OSINT collection
🔑 Password & Hash Tools
John the Ripper Password cracker
Hashcat Advanced password recovery
Hydra Network login cracker
Medusa Parallel login brute-forcer
CrackMapExec Network security testing
CeWL Custom wordlist generator
📧 DNS & Email Security
SPF/DKIM/DMARC Email authentication protocols
dig DNS lookup utility
nslookup DNS query tool
DNSenum DNS enumeration tool
MXToolbox Email & DNS diagnostics
DMARC Analyzer DMARC policy validation
🔬 Reverse Engineering
Ghidra Software reverse engineering
IDA Pro Interactive disassembler
Radare2 Reverse engineering framework
x64dbg Windows debugger
GDB GNU debugger
Binwalk Binary analysis tool
🏆 CTF & Learning Platforms
HackTheBox Penetration testing labs
TryHackMe Cybersecurity training platform
PentesterLab Web penetration testing
VulnHub Vulnerable VMs for practice
CTFtime CTF competition tracker
OverTheWire Security wargames
💻 Development & Scripting
Python Scripting & automation
Bash Shell scripting
PowerShell Windows automation
Git Version control
Docker Containerization
VS Code Code editor
🖥️ Operating Systems
Kali Linux Penetration testing distro
Parrot Security Security-focused OS
BlackArch Arch-based security distro
Windows Target & testing environment
Ubuntu/Debian Linux environments
VMware/VirtualBox Virtualization platforms
user@portfolio:~/projects$ ls -la
project_redteam.sh
[ACTIVE]

Red Team Operations

Simulating real-world cyber attacks to test and strengthen organizational security posture. Advanced penetration testing and vulnerability assessments.

Penetration Testing Red Teaming Vulnerability Assessment
project_bugbounty.sh
[ACTIVE]

Bug Bounty Hunting

Proactively identifying and reporting security vulnerabilities in web applications and systems. Specialized in XSS, SQL injection, and API security issues.

Web Security Bug Bounty OWASP Top 10
project_emailsec.sh
[COMPLETE]

Email Security Implementation

Led email security initiatives including DNS configuration (SPF, DKIM, DMARC) and domain management. Protected domains from email spoofing and phishing attacks.

DNS Security SPF/DKIM/DMARC Email Security
project_websec.sh
[ACTIVE]

Web Application Security

Securing web applications against common vulnerabilities. Conducted security audits and implemented secure coding practices for multiple clients.

Web Security Security Auditing Secure Coding
project_pfe.sh
[IN PROGRESS]

PFE M2 - Pentesting Project

Master's degree final project: Comprehensive penetration testing of a private website with detailed security reports and remediation solutions.

Penetration Testing Security Reporting Vulnerability Remediation
project_ctf.sh
[COMPLETE]

CTF Competitions

Third place in national CTF competition. Regular participation in HackTheBox, TryHackMe, and other cybersecurity challenges to sharpen skills.

CTF HackTheBox Cybersecurity Challenges
user@portfolio:~/blog$ fetch_medium_posts.sh
user@portfolio:~/blog$ fetch_medium_posts.sh
. . . Fetching latest articles from Medium...
user@portfolio:~$ send_message.sh
user@portfolio:~$ cat contact_info.txt
$ open email ouguahii@gmail.com
$ open phone +212613383197
$ open location Casablanca, Morocco
user@portfolio:~$ ./send_message.sh