Skip to content
View saidegit's full-sized avatar

Block or report saidegit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
saidegit/README.md

Saide β€” Offensive Security Researcher

πŸ”΄ Offensive Security Researcher focused on vulnerability research, exploit development, and red team tradecraft.
I break systems to understand them β€” and teach others to do so responsibly.

🌐 Offensive Security Platform:
πŸ‘‰ https://offsecplatform.com
Hands-on offensive security training, research notes, and custom tools.


πŸ” Core Expertise

Offensive Security Red Teaming Exploit Development Vulnerability Research
Web & API Security Active Directory Privilege Escalation Malware Analysis


πŸ’» Programming Languages

  • Python β€” exploit automation, tooling, research
  • Bash β€” offensive automation & post-exploitation
  • C β€” low-level exploits & memory research
  • Assembly (x86/x64) β€” reverse engineering & shellcode
  • JavaScript β€” client-side & web exploitation

🧰 Tools & Environments

  • Frameworks: Metasploit, Sliver, Cobalt Strike
  • Analysis: Ghidra, IDA, Wireshark
  • Web: Burp Suite, Nuclei
  • Platforms: Linux, Windows, Active Directory
  • Cloud: AWS offensive security & misconfigurations

πŸ”¬ Research & Work (click to expand)
  • Proof-of-concept exploit development
  • Vulnerability discovery & analysis
  • Red team tooling and automation
  • Malware and payload analysis
  • CTFs, labs, and adversary simulation

Responsible disclosure is always followed.


πŸ“š Teaching & Knowledge Sharing (click to expand)

I actively teach offensive security through my platform:

🌐 OffSec Platform

https://offsecplatform.com

  • Practical offensive security training
  • Red team methodology breakdowns
  • Exploit development walkthroughs
  • Custom tools & scripts
  • Research notes and labs

Tools are shared both here on GitHub and on OffSec Platform, depending on scope and use case.


πŸ“‚ GitHub

  • Research repositories
  • Exploit PoCs
  • Offensive security tooling
  • Learning resources

πŸ”— https://github.com/saidegit


⚠️ Disclaimer

All content is provided for educational and authorized security testing only.
Do not use techniques or tools without explicit permission.

Popular repositories Loading

  1. saidegit saidegit Public

    Saide Hossain

  2. hacking-practice hacking-practice Public

    Learn by doing