Skip to content
View samjbr999's full-sized avatar

Block or report samjbr999

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
samjbr999/README.md

Hi, I'm Sam Jabr

I am an aspiring Junior Penetration Tester with hands-on experience in web security, network reconnaissance, and exploitation labs.
Currently building my cybersecurity portfolio through TryHackMe, GitHub projects, and continuous learning.
Focused on penetration testing, vulnerability assessment, and secure coding practices.


Featured Repositories

Here are my main cybersecurity projects:

  • Vuln-Labs
    Write-ups from OWASP Top 10 labs (Broken Access Control, Injection, Authentication Failures, etc.).

  • Jr-Penetration-Tester-Labs
    Hands-on reports using Burp Suite, Metasploit, and Linux Privilege Escalation techniques.

  • Network-Security-Labs
    Reconnaissance, Nmap scanning, and protocol exploitation reports from the Network Security path.


Skills & Tools

  • Pentesting Tools: Burp Suite, Metasploit, Nmap, Netcat
  • Web Security: OWASP Top 10, SQL Injection, XSS, CSRF, File Upload Exploits
  • Network Security: Reconnaissance, Port Scanning, Protocol Enumeration
  • OS & Platforms: Linux, Windows, TryHackMe Labs, HackTheBox (beginner)
  • Reporting: Markdown, GitHub, PDF report writing

Current Learning

  • Advancing through the TryHackMe Jr Penetration Tester Path
  • Expanding into Web Application Pentesting
  • Preparing for eJPT / OSCP entry-level certifications

Connect

  • LinkedIn: [Add your LinkedIn here]
  • Email: [Add your email here]

Check out my pinned repos to explore detailed lab reports and pentest write-ups.

Popular repositories Loading

  1. samjbr999 samjbr999 Public

    Portfolio and professional profile of Sam Jabr | Aspiring Penetration Tester

  2. Vuln-Labs Vuln-Labs Public

    Write-ups and walkthroughs of vulnerable labs (THM, HTB, custom VMs)

  3. Jr-Penetration-Tester-Labs Jr-Penetration-Tester-Labs Public

    Write-ups and walkthroughs of labs from the Jr Penetration Tester path (Burp Suite, Metasploit, Privilege Escalation, etc.).

  4. Network-Security-Labs Network-Security-Labs Public

    Walkthroughs, notes, and exploitation reports from Network Security modules (Passive Recon, Active Recon, Nmap Scans, Protocols, NetSec Challenge, etc.).

  5. ICCA-Cloud-Security-Labs ICCA-Cloud-Security-Labs Public

    Projects and labs completed as part of the INE Certified Cloud Associate (ICCA) program — focused on AWS, Azure, and GCP security.