- Malware development research
- Advanced exploitation techniques
- C++ for security applications
- Python for offensive security
- Advanced penetration testing methodologies
π Passionate about offensive security and ethical hacking
π° Active bug bounty hunter
π¦ Malware research and development enthusiast
π‘οΈ Red Team operator with focus on adversary simulation
β‘ Fun fact: i'm n00b.
- Penetration Testing (Web/Mobile/Network)
- Privilege Escalation (Linux/Windows)
- Active Directory Exploitation
- Cloud Security (AWS/Azure/GCP) Pentesting
- Web Application Security (OWASP Top 10)
- API Security Testing
- SSRF/XSS/RCE Exploitation Chains
- Bypassing WAFs and Modern Defenses
- Custom C2 Frameworks
- AV/EDR Evasion Techniques
- Process Injection Methods
- Packing/Obfuscation Strategies
- Recon: Amass, Subfinder, Aquatone, Waybackurls
- Exploitation: Burp Suite, Metasploit, Cobalt Strike, Sliver
- Malware Dev: Nim, Rust, C++, Donut
- Post-Exploitation: Mythic, Covenant, Merlin
- OSCP (Offensive Security Certified Professional)
- eWPT (eLearnSecurity Web Penetration Tester)
- CRTO (Certified Red Team Operator)
- Malware Development Cert (in progress)
π§ Email: [email protected]
π¦ Twitter: @localhos20
π¬ Ask me about: C++, ethical hacking, bug hunting
ποΈ Collaboration Status: Currently not available for collaborations