π΄ Offensive Security Researcher focused on vulnerability research, exploit development, and red team tradecraft.
I break systems to understand them β and teach others to do so responsibly.
π Offensive Security Platform:
π https://offsecplatform.com
Hands-on offensive security training, research notes, and custom tools.
Offensive Security Red Teaming Exploit Development Vulnerability Research
Web & API Security Active Directory Privilege Escalation Malware Analysis
- Python β exploit automation, tooling, research
- Bash β offensive automation & post-exploitation
- C β low-level exploits & memory research
- Assembly (x86/x64) β reverse engineering & shellcode
- JavaScript β client-side & web exploitation
- Frameworks: Metasploit, Sliver, Cobalt Strike
- Analysis: Ghidra, IDA, Wireshark
- Web: Burp Suite, Nuclei
- Platforms: Linux, Windows, Active Directory
- Cloud: AWS offensive security & misconfigurations
π¬ Research & Work (click to expand)
- Proof-of-concept exploit development
- Vulnerability discovery & analysis
- Red team tooling and automation
- Malware and payload analysis
- CTFs, labs, and adversary simulation
Responsible disclosure is always followed.
π Teaching & Knowledge Sharing (click to expand)
I actively teach offensive security through my platform:
- Practical offensive security training
- Red team methodology breakdowns
- Exploit development walkthroughs
- Custom tools & scripts
- Research notes and labs
Tools are shared both here on GitHub and on OffSec Platform, depending on scope and use case.
- Research repositories
- Exploit PoCs
- Offensive security tooling
- Learning resources
π https://github.com/saidegit
All content is provided for educational and authorized security testing only.
Do not use techniques or tools without explicit permission.