🛡️ Security researcher and CVE Hunter with 8+ years of experience straddling the line between offensive security and software engineering, work as a full-stack developer but my passion lies in breaking systems to understand how they truly work.
- Reliable exploit development for high-impact CVEs (UAF, type confusion, logic flaws)
- Malware analysis & reverse engineering (Windows/Linux, x86/x64/ARM)
- Custom red team tooling in C++, Rust, and PowerShell
- Program analysis using static/dynamic techniques to uncover hidden attack surfaces
- Languages: C, C++, Rust, Python, C#, PowerShell, Bash, JavaScript/TypeScript, Java, PHP
- Low-Level: x86/x64 & ARM/ARM64 assembly, Windows/Linux kernel internals
- Exploitation: Heap grooming, ROP/JOP, SMEP/SMAP bypasses, sandbox escapes
- RE & Debugging: IDA Pro, Ghidra, x64dbg, WinDbg, GDB, Binary Ninja
- Malware Analysis: YARA, Cuckoo, custom unpackers, behavioral sandboxing
- Web & ML: TensorFlow.js, adversarial ML prototyping, web-based C2 frameworks
- Platforms: Windows (ETW, AMSI, PatchGuard), Linux (eBPF, LSM), macOS/iOS