Resume

Resume

Security Researcher — Vulnerability & Exploit Development

Aspiring vulnerability researcher focused on low-level exploitation


Skills

Languages: C, C++, Python, PHP, Assembly (x86/x64)
Tools: GDB (GEF), Binary Ninja, Radare2, pwntools, AFL++
Domains: Vulnerability Research, Exploit Development, Reverse Engineering, Systems Programming


Experience

CTF Participant — Ongoing

  • Participated in binary exploitation challenges
  • Practiced heap, ROP, and format string vulnerabilities

Projects

TibaneC2 — C/C++ Custom C2 framework including implant, core server, and web panel.


Education

BSc Information Technology, [Richfield Graduate Institution of Technology]


Contact