Mohamed BERKAT

Cybersecurity & Cyberdefense

Third-year cybersecurity student specializing in red teaming, forensics, and penetration testing, with a background in defensive security.

Contact Me

About Me

October , 2002

Passionate cybersecurity student specializing in penetration testing, vulnerability analysis, and malware analysis. Skilled in both offensive and defensive security tools, with a strong foundation in security concepts. Currently focused on building expertise in penetration testing, vulnerability exploitation and trying to learn devsecops foundations to enhance overall security posture.

3 Years of
experience
4 Spoken
languages

Skills

A brief overview

Penetration Testing

Burp Suite

Metasploit Framework

Wireshark

ZAP, Hydra, John the Ripper

Nmap/Nikto

General Skills

Web Penetration Testing

Mobile Penetration Testing (Android)

Network Enumeration

Vulnerability Assessment

Reverse Engineering (Basic Knowledge)

Security Management

Frameworks & Standards: NIST, ISO 27001

Basic Knowledge in Security Audits

Programming Languages

Python (Scripting & Exploit Development)

Bash (Automation)

Assembly (x86)

C/C++ (Exploit Development)

JavaScript

Systems & Environments

Operating Systems: Linux (Kali/ParrotOS), Windows Server, Active Directory

Virtualization: VMware, VirtualBox

Networks & Protocols

TCP/IP, HTTP/S, FTP, SSH

Network Protocol Analysis

Experience

Professional journey
Education
Work

Cycle d’Ingénieur en Sécurité des Systèmes d’Information et Cyberdéfense

Ecole de science de l’information (ESI), Rabat, Maroc
2022 - 2025

Classes préparatoires en mathématique et physique MPSI/MP

CPGE Omar Ibn Abdelaziz, Oujda, Maroc
2020 - 2022

N1 SOC Analyst Intern

LMPS GROUP, Casablanca, Maroc
Juillet 2024 - Aout 2024

Full Stack Dev Intern

AdelphaTech SERVICES, Rabat, Maroc
Juillet 2023 - Aout 2023

Projects

Most recent work
Articles

Design and Implementation of a SIEM Based on ELK Stack and Wazuh for Cyber Threat Management

Simulation of realistic scenarios for data collection, incident analysis, and threat response. | 2024, July

Read
Articles

Web Application Pentesting

Testing vulnerable web applications (DVWA, BWAPP, and Juice Shop), exploiting vulnerabilities such as SQL Injection, XSS, and CSRF, with the creation of detailed reports.

Read
Articles

Android Application Pentesting

Setting up an Android test environment with Genymotion, Drozer, and Jadx to analyze and exploit vulnerabilities in applications, while drafting reports on these vulnerabilities and securing steps.

Read
Articles

Static and Dynamic Analysis of the Zeus Trojan (Malware Analysis)

Detailed analysis of the functioning of the Zeus Trojan, including its network behavior and evasion techniques.

Read
Articles

Shellcode Development for Exploitation

Creating shellcodes to inject malicious code into remote processes by exploiting vulnerabilities.

Read
Articles

Deployment of a NIDS (Network Intrusion Detection System) with Suricata

Enhancing security and detecting potential threats in the network environment.

Read

Contact

Let's get in touch
Rabat, Morocco
+212 600 088 216
mohamed.berkat@esi.ac.ma