Skip to content
You must be logged in to sponsor joe-shenouda

Become a sponsor to Joe Shenouda

I'm Joe Shenouda, a cybersecurity expert passionate about mentoring and training the next generation of professionals. Over the years, I've had the privilege to work with some of the leading companies in the industry, and I'm honored to have received several accolades, including the Goudhaantje Award in 2019.

I've always believed that sharing knowledge and expertise is the best way to give back to the community. That's why I've been actively contributing to the cybersecurity community through my open-source work on GitHub. Through my projects, I strive to create a safer and more secure cyberspace for all of us.

My projects on GitHub range from practical tools to research papers, and everything in between. Some of my contributions include tools for network security, penetration testing, and vulnerability scanning. I'm also an advocate for industry standards like ISO, NIST, and CIS Controls, and my work reflects these standards.

If you've benefited from any of my projects on GitHub, I'd like to invite you to consider supporting my work through a donation. Your contribution will help me continue to create high-quality content, mentor aspiring cybersecurity professionals, and contribute to a more secure digital world.

Your donation can be a one-time payment or a monthly subscription, and every little bit helps. Additionally, your donation can help fund research or development of new cybersecurity tools here on Github, which will benefit the entire community.

Thank you for considering supporting my work, and please don't hesitate to contact me if you have any questions or want to learn more.

Best regards,

Joe Shenouda

PS: you can also donate through Paypal: https://paypal.me/joeshenouda

@joe-shenouda

It would mean the world to me if I had 10 sponsors. 💖

Featured work

  1. joe-shenouda/awesome-cyber-skills

    A curated list of hacking environments where you can train your cyber skills legally and safely

  2. joe-shenouda/getsploit

    Command line utility for searching and downloading exploits

    Python 2
  3. joe-shenouda/Click-the-Button

    Click the Button game made for #gamedevjs

    JavaScript 1
  4. joe-shenouda/proxy-scraper

    This is a simple proxy scraper script that fetches proxies from various sources and saves them to a file named "proxies.txt". After the script finishes running, it displays a message to the user in…

    Python 6

0% towards 10 monthly sponsors goal

Be the first to sponsor this goal!

Select a tier

$ one time

Choose a custom amount.

$10 one time

Select

A personalized cybersecurity assessment report for your website or application

In this one-time service, I will conduct a thorough cybersecurity assessment of your website or application and provide you with a detailed report of vulnerabilities and recommended solutions to strengthen your security.

$50 one time

Select

A personalized cybersecurity assessment report for your website or application

This tier is for large websites / webapps

$200 one time

Select

One hour one-on-one cybersecurity coaching and mentorship session

In this one-hour session, you will receive expert cybersecurity coaching and mentorship tailored to your specific needs. Whether you need help with securing your network, protecting your data, or any other cybersecurity-related topic, I'll provide you with personalized guidance and insights to help you enhance your cybersecurity skills and knowledge.

$350 one time

Select

Three-hour penetration testing session for your website or application

I will conduct a thorough three-hour penetration testing session to identify and exploit any potential vulnerabilities in your website or application. You will receive a detailed report of the findings and recommendations for how to improve your security.

$500 one time

Select

Customized cybersecurity training for your team

I will provide customized cybersecurity training for your team, tailored to your specific needs and industry. The training will cover topics such as threat analysis, risk management, incident response, and security best practices.

$1,000 one time

Select

One bug or medium-sized bounty for your website or application

I will perform a thorough security assessment of your website or application and identify one bug or vulnerability, which I will provide you with a detailed report of. If the vulnerability qualifies for a bounty, I will provide you with a medium-sized bounty payment.

$2,000 one time

Select
  • I'll give a talk at your conference

$5,000 one time

Select

Full-scale penetration testing for your organization

I will conduct a full-scale penetration testing session for your organization, including all websites, applications, and network systems. You will receive a detailed report of the findings and recommendations for how to improve your security.

  • Large contract project – contact me!