Welcome to my GitHub profile! I am a cybersecurity professional specializing in vulnerability research, penetration testing, and CTF Player. With over 6 years in the industry, I leverage my skills on platforms like HackTheBox, Offensive Security, TryHackMe and GIAC certifications, contributing to a safer internet by identifying and responsibly disclosing security vulnerabilities.
- CTF Player: Extensive experience in vulnerability assessment and exploitation techniques honed through Capture The Flag (CTF) competitions on platforms like Hack The Box, TryHackMe, and CTFtime. Skilled in solving challenges that span web exploitation, reverse engineering, cryptography, and privilege escalation.
- Penetration Testing: Skilled in web application security, network security, and mobile app security with advanced knowledge of tools like Burp Suite, OWASP ZAP, and Metasploit.
- Red Team Operations: Proficient in simulating adversarial tactics to assess and improve organizational defenses.
- Exploit Development: Deep understanding of exploit techniques and mitigations, with hands-on experience in SQL Injection, Cross-Site Scripting (XSS), Remote Code Execution (RCE), and more.
- Core Tools: Burp Suite, Nmap, Metasploit, sqlmap, and Wireshark.
- Programming Languages: Python, Bash, JavaScript, and C.
- Bug Bounty Techniques: HTTP Parameter Pollution, Server-Side Request Forgery (SSRF), Cross-Site Request Forgery (CSRF), OAuth vulnerabilities, and Subdomain Takeovers.
- Threat Intelligence: Active in vulnerability research, consistently following and adapting to the latest security trends.
- π² GIAC Mobile Device Security Analyst GMOB
- π· OffSec Web Expert OSWE
- π Author of 18 exploits on Exploit DB
Check out some of my recent work and articles:
- DestroyerCMS echoCTF machine - In preparation for Hackmex Quals 2025 I'm practicing with echoCTF platform, this time doing destroyerCMS machine.
- Havents echoCTF machine - Second machine solved for Hackmex Quals 2025 prep, Intermediate level just to warm up.
- Urlexploder echoCTF machine - Another machine, I practiced File UIpload leading to RCE + privesc via Playwright's Screenshot Feature Exploiting File Wrapper
- Brainrot echoCTF machine - Deserialization vulnerability + privesc with Prototype Pollution
- Filethingies echoCTF machine - File Upload leading to RCE + privesc WebServer running as root allows LFI
- Magical echoCTF machine - SiteMagic CMS RCE authenticated exploit + privesc via write permissions on binary allowed to run as sudo
- Squealer echoCTF machine - Squirrelly v9.0.0 RCE (CVE-2024-40453) + privesc sudo -l Squirrelly Arbitrary File Read
- Maildev echoCTF machine - MailDev 2.1.0 Arbitrary File Write leading to RCE + privesc with the same exploit but writing authorized_keys to the /root/.ssh folder
- Superclass echoCTF machine - Open eClass authenticated RCE + privesc with supervisord.conf readable and program:autostart misconfiguration
- Bunreal echoCTF machine - Online Food Ordering System SQL Injection + privesc byondreal/accesor Prototype Pollution
- Catcabbage echoCTF machine - Blackcat Cms v1.4 - Remote Code Execution (RCE) + privesc through RCE in broccoli-compass
- Webamok echoCTF machine - WBCE CMS 1.5.3 RCE + privesc via Pydash Command Injection
- Zeppelin echoCTF machine - Zeppelin CMS RCE through Notebooks + privesc on dset nodejs library vulnerable to Prototype Pollution
Thank you for visiting my profile! I am always open to collaborating on projects related to cybersecurity and vulnerability research. Feel free to reach out!