Cyber Security ResearcherFocus @ Binary Security & Reverse Engineering
I specialise in low-level vulnerability research, reverse engineering, and binary protection—uncovering critical flaws, crafting PoC exploits, and designing hardened counter-measures to secure modern software ecosystems. In my spare time, I enjoy exploring encryption & decryption algorithms, breaking and building cryptographic schemes for both curiosity and continuous learning.
Proficient in static and dynamic disassembly with IDA Pro, Ghidra and radare2. Capable of reconstructing program logic, data structures and control flows from stripped, obfuscated binaries.
Skill Tree
Explore an interactive map of my core competencies—spanning binary exploitation, reverse engineering, full-stack web defense, cloud hardening and red-/blue-team operations. Hover to reveal detailed milestones and learning paths.
Coding Languages
From low-level C/C++ and Rust for performance-critical modules, through Go for scalable backend services, to Python and TypeScript for rapid prototyping—my tool-belt balances speed, safety and developer ergonomics.
Leverage SAST tooling and custom IDA scripts to surface dangerous patterns before they reach production.
Combine instrumented fuzzing and runtime hook frameworks to catch logic faults and privilege-escalation paths.
Thoroughly validate vendor fixes, measure performance impact and ensure no regression or new exposure.
Identify trust boundaries, attack surfaces and high-value assets to prioritise mitigations effectively.
Embed security gates, automated scans and peer review into CI/CD for continuous assurance.
Leverage SAST tooling and custom IDA scripts to surface dangerous patterns before they reach production.
Combine instrumented fuzzing and runtime hook frameworks to catch logic faults and privilege-escalation paths.
Thoroughly validate vendor fixes, measure performance impact and ensure no regression or new exposure.
Identify trust boundaries, attack surfaces and high-value assets to prioritise mitigations effectively.
Embed security gates, automated scans and peer review into CI/CD for continuous assurance.
Leverage SAST tooling and custom IDA scripts to surface dangerous patterns before they reach production.
Combine instrumented fuzzing and runtime hook frameworks to catch logic faults and privilege-escalation paths.
Thoroughly validate vendor fixes, measure performance impact and ensure no regression or new exposure.
Identify trust boundaries, attack surfaces and high-value assets to prioritise mitigations effectively.
Embed security gates, automated scans and peer review into CI/CD for continuous assurance.
Leverage SAST tooling and custom IDA scripts to surface dangerous patterns before they reach production.
Combine instrumented fuzzing and runtime hook frameworks to catch logic faults and privilege-escalation paths.
Thoroughly validate vendor fixes, measure performance impact and ensure no regression or new exposure.
Identify trust boundaries, attack surfaces and high-value assets to prioritise mitigations effectively.
Embed security gates, automated scans and peer review into CI/CD for continuous assurance.
Security Auditing
Deliver comprehensive security assessments covering secure code review, hands-on penetration testing, exploit reproduction and tailored hardening guidelines—culminating in a concise, executive-friendly report and a developer-ready remediation checklist.
Technology Stack
🎉
UnknownProjectByMe
An educational purposes only kernel cheating project.
- ✨Personal, free red-team anti-cheat project targeting the Windows kernel
- ✨Independent exploration of kernel-level offense and defense techniques
- ✨Focused on learning kernel adversarial interactions and preventative security measures
- ✨Never used in live multiplayer environments; strictly for research and educational purposes
- ✨Gained extensive insights into defending against kernel-level threats and bypasses
Testimonials
Initial Kernel Exploit Research
"Detailed analysis of kernel internals and proof-of-concept exploit against memory corruption vectors."

Firmware Reverse Engineering Engagement
"Revealed hidden backdoors and developed remediation plan for critical embedded device firmware."

Initial Kernel Exploit Research
"Detailed analysis of kernel internals and proof-of-concept exploit against memory corruption vectors."

Firmware Reverse Engineering Engagement
"Revealed hidden backdoors and developed remediation plan for critical embedded device firmware."

Initial Kernel Exploit Research
"Detailed analysis of kernel internals and proof-of-concept exploit against memory corruption vectors."

Firmware Reverse Engineering Engagement
"Revealed hidden backdoors and developed remediation plan for critical embedded device firmware."

Initial Kernel Exploit Research
"Detailed analysis of kernel internals and proof-of-concept exploit against memory corruption vectors."

Firmware Reverse Engineering Engagement
"Revealed hidden backdoors and developed remediation plan for critical embedded device firmware."

Custom Binary Protection Framework
"Architected and implemented an obfuscation layer that resisted automated unpacking and symbol recovery."

Multi-Stage PoC Exploit Development
"Chained multiple vulnerabilities into a reliable end-to-end breach demonstration for proactive defenses."

Advanced Cryptographic Scheme Audit
"Identified edge-case weaknesses and provided comprehensive mitigation strategies for custom ciphers."

Custom Binary Protection Framework
"Architected and implemented an obfuscation layer that resisted automated unpacking and symbol recovery."

Multi-Stage PoC Exploit Development
"Chained multiple vulnerabilities into a reliable end-to-end breach demonstration for proactive defenses."

Advanced Cryptographic Scheme Audit
"Identified edge-case weaknesses and provided comprehensive mitigation strategies for custom ciphers."

Custom Binary Protection Framework
"Architected and implemented an obfuscation layer that resisted automated unpacking and symbol recovery."

Multi-Stage PoC Exploit Development
"Chained multiple vulnerabilities into a reliable end-to-end breach demonstration for proactive defenses."

Advanced Cryptographic Scheme Audit
"Identified edge-case weaknesses and provided comprehensive mitigation strategies for custom ciphers."

Custom Binary Protection Framework
"Architected and implemented an obfuscation layer that resisted automated unpacking and symbol recovery."

Multi-Stage PoC Exploit Development
"Chained multiple vulnerabilities into a reliable end-to-end breach demonstration for proactive defenses."

Advanced Cryptographic Scheme Audit
"Identified edge-case weaknesses and provided comprehensive mitigation strategies for custom ciphers."
