Pervin Zahidli — Penetration Tester

• Web App Security • Red Team

About

I am Pərvin Zahidli — a young specialist in the field of information security who aims to leave a mark in the cyber world. My passion for technology has led me to explore the security of systems, networks, and applications. Over time, this curiosity turned into a profession, and now I am developing my skills in Offensive Security.

I hold the eJPT (eLearnSecurity Junior Penetration Tester) certification and I am currently deepening my practical knowledge in Active Directory, Windows and Linux Privilege Escalation, Web Application Security, Network Security, and Bug Bounty. I build my experience mainly through platforms such as TryHackMe, HackTheBox, OverTheWire, PortSwigger Labs, and real-world applications.

My goal is not only to exploit systems but also to deeply understand how to protect them. Every lab, every CTF, and every report is one more step toward learning and building a safer digital environment.

On this platform, I share my projects, tasks, learning process, and experiences — documenting my growth while inspiring other cybersecurity enthusiasts.

Contact

Skills

Projects & Reports

Coming Soon

Coming Soon.

Coming Soon Coming Soon

Coming Soon

Coming Soon.

Coming Soon Coming Soon

Coming Soon

Coming Soon.

Coming Soon Coming Soon