π¬ Focus: Reverse Engineering | Malware Analysis | Binary Exploitation
π CTF Player: picoCTF, HackTheBox, Flare-On
π Tools: Ghidra, IDA, Radare2, Pwntools, x64dbg
πΉ CTF Writeups
Writeups + exploit scripts (picoCTF, HackTheBox, Flare-On).
- Format string exploit
- ROP chain
- Heap overflow
πΉ Reverse Labs
Reverse engineering crackmes & binary patching.
- License check bypass
- Crackme automation
Static + dynamic analysis of malware samples (safe, redacted).
- API call tracing
- Persistence techniques
- Anti-debug tricks
πΉ Security Tools
Custom tools for research.
- Simple packer/unpacker
- PE/ELF parser
- Code injector demo
- Email: yourmail@example.com
- LinkedIn: Your LinkedIn
- Portfolio: GitHub Profile