Skip to content
View r0tn3x's full-sized avatar
:electron:
Hack The Planet
:electron:
Hack The Planet

Block or report r0tn3x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
r0tn3x/README.md

πŸ’€ Dilanka Kaushal Hewage (r0tn3x)

Typing SVG

Red Team Operator | Phd Student

Twitter LinkedIn Email Website


πŸ‘¨β€πŸ’» About Me

Red Team Operator specializing in adversary emulation, exploit development, and offensive security research. I focus on simulating real-world attacks to strengthen organizational defenses while conducting research at the intersection of AI and cybersecurity.

Currently researching: LLM reasoning frameworks for automated vulnerability detection and zero-day discovery using deep learning techniques.

Certifications: OSEE | OSED | CRTL | CRTO | OSEP | OSCE | OSCP | CRTE | CRTP | CPTS | CAPE
Focus Areas:    Red Team Operations | Binary Exploitation | Reverse Engineering | Malware Development
Research:       AI Security | Adversarial ML | Automated Vuln Discovery | LLM Reasoning for Security

πŸ› οΈ Technical Arsenal

Python C C++ Go Rust Assembly

IDA Pro Ghidra Binary Ninja Cobalt Strike

Kali Linux Arch Linux


πŸ”¬ Featured Research

LLM Reasoning Framework - Novel architecture integrating deep-think stages with self-reflection mechanisms directly into LLM hidden states without fine-tuning. Developed during MSc research at IU International University for AI-powered vulnerability detection and code analysis.


πŸ“š Repository Highlights

Here you'll find:

  • πŸ”₯ Exploit development tools and custom frameworks
  • βš”οΈ Red team automation and adversary emulation tooling
  • πŸ§ͺ Malware analysis and reverse engineering utilities
  • 🎯 CTF writeups (pwn, RE, crypto challenges)
  • πŸ€– AI security research and proof-of-concepts

πŸ“ˆ GitHub Activity

Contribution Graph

πŸ’­ Random Dev Quote


⚠️ Disclaimer: All content is for educational and authorized testing purposes only.

Profile Views

πŸ”₯ Hack the Planet πŸ”₯

Popular repositories Loading

  1. collect_files collect_files Public

    collect-files β€” flatten files from a tree into one folder

    Shell

  2. xl2usernames xl2usernames Public

    A Python tool for generating username combinations from Excel files containing employee or user names. Useful for penetration testing, OSINT, and security assessments.

    Python

  3. dotfiles dotfiles Public

    my dotfiles

    Shell

  4. r0tn3x r0tn3x Public

    profile summary

  5. vpn-manager vpn-manager Public

    OpenVPN Manager for CTF

    Shell

  6. Webmin-1.910-Exploit-Script Webmin-1.910-Exploit-Script Public

    Webmin 1.910 - Remote Code Execution Using Python3 Script

    Python