Abdallah Mohammed (1bdool492)

> _
Offensive Security OSCP OSCP+ eCPPTv2 eMAPT eWPTv1 CSCRB
root@1bdool492: ~
root@1bdool492:~#
Abdallah Mohammed - 1bdool492
ONLINE

About Me

Cybersecurity professional with 4+ years of hands-on experience in penetration testing, bug bounty hunting, and security consulting.

Recognized by leading global organizations for identifying and responsibly disclosing critical vulnerabilities. Ranked among the top security researchers on HackerOne with 700+ valid reports submitted across various programs.

Specialized in Web, Mobile, API, and Network penetration testing with expertise in OWASP Top 10, MITRE ATT&CK frameworks, and modern exploitation techniques.

0
+
Valid Bug Reports
0
+
Hall of Fame
0
+
Years Experience
0
Certifications

Achievements & Rankings

Competitive rankings and recognition in the cybersecurity community

#2
Sudan National CTF
CyberTalents Competition
2021
#10
Black Hat MEA
Saudi Bug Bounty Program
2022
#15
HackerOne OWASP
Based on OWASP Top 10 bugs
2022
#22
HackerOne Global
Critical submissions worldwide
2022
#40
BugBountySA Platform
Saudi Bug Bounty Platform
2022

Hall of Fame

Recognized by 78+ major organizations worldwide

Apple
Microsoft
U.S. Dept of Defense
LinkedIn
Kaspersky
Oracle
IBM
Starbucks
Telekom
TikTok
Reddit
ESET Security
Adobe
SAP
Tencent
Sony

Professional Experience

SecurEyes

Penetration Testing Consultant

2024 - Present

Cybersecurity consultant in the financial sector, conducting penetration testing engagements and security assessments to enhance organizational security posture.

Responsibilities

  • Penetration testing activities across Web, Mobile, API, and Network infrastructures
  • Active Directory security assessments and vulnerability management
  • Working with team efforts towards comprehensive security enhancement initiatives
Red Teaming Penetration Testing Web Security Mobile Security API Security Network Security Active Directory Vulnerability Assessment

Key Projects

SAMA Fintech Saudi

Security Assessment Engagement

Client: SAMA (Saudi Arabian Monetary Authority) Security Assessment
SAMA Internal Penetration Testing

Internal Penetration Tester

Client: SAMA (Saudi Arabian Monetary Authority) Internal Pentest

Kliotech Security

Penetration Tester

2023

Resecurity (Part-Time)

Cybersecurity Researcher

2023

HackerOne (Freelance)

Bug Bounty Hunter

2021 - Present

Bugcrowd (Freelance)

Bug Bounty Hunter

2021 - Present

BugBountySA (Freelance)

Bug Bounty Hunter

2021 - Present

Yogosha (Freelance)

Bug Bounty Hunter

2022 - Present

Certifications

OSCP Certification

OSCP

Offensive Security Certified Professional

Offensive Security
OSCP+ Certification

OSCP+

Offensive Security Certified Professional Plus

Offensive Security
eCPPTv2 Certification

eCPPTv2

Certified Professional Penetration Tester v2

INE Security (eLearnSecurity)
eMAPT Certification

eMAPT

Mobile Application Penetration Tester

INE Security (eLearnSecurity)
eWPTv1 Certification

eWPTv1

Web Application Penetration Tester v1

INE Security (eLearnSecurity)
CSCRB Certification

CSCRB

Certified Security Code Review - Beginners

Red Team Leaders

Tools & Skills

🎯 Penetration Testing
Web Application Security
📱 Mobile Security Testing
API Security Testing
Active Directory Security
Network Security
Vulnerability Assessment
✅ Security Auditing
Burp Suite
Metasploit
Nmap
OWASP ZAP
Kali Linux
Python
PowerShell
Bash Scripting
Wireshark

Private Tools

Custom-built reconnaissance & vulnerability scanning tools

1bdool492-recon

Private

An advanced automated web reconnaissance and vulnerability scanning framework. Features include subdomain enumeration, port scanning, directory bruteforcing, technology fingerprinting, and automated vulnerability detection. Built for efficient bug bounty hunting and penetration testing workflows.

1bdool492-recon screenshot 1 1bdool492-recon screenshot 2 1bdool492-recon screenshot 3 1bdool492-recon screenshot 4 1bdool492-recon screenshot 5 1bdool492-recon screenshot 6 1bdool492-recon screenshot 7 1bdool492-recon screenshot 9

Contact Me

/usr/bin/message