About me

Hi, my name is Yassir Sbai known as iduzzel, i'm a computer engineering student at International University of Rabat and I am a certified junior penetration tester(eJPT) also i am a CTF player i enjoy participating in CTFs (Capture the Flag) as a way to challenge myself and keep my skills sharp. In these competitions, I work with a team to solve complex problems and complete tasks, such as web hacking ,pivoting ,privilege escalation or binary exploitation.

I play on :


As an ethical hacker, I am committed to always acting with integrity and following best practices to ensure the security and confidentiality of sensitive information. I am skilled in a variety of programming languages, including Python && C and bash, and I have experience working with both Windows and Linux operating systems.

Overall, I am excited to continue growing and learning in the field of ethical hacking, and I am always looking for new opportunities to make a positive impact in the cybersecurity community.

Technologies I know: