Research and learning focus:
Binary Exploitation (Windows & Linux):
Proficient in advanced binary exploitation techniques on both Windows and Linux platforms, including:
- Stack-based Exploitation:
Skilled in crafting and leveraging stack-based attacks such as buffer overflows, Return-Oriented Programming (ROP) chains, ret2libc, and ret2plt to achieve arbitrary code execution or privilege escalation Experienced in bypassing modern mitigations like ASLR, DEP, and stack canaries
- Heap-based Exploitation:
Experienced in exploiting heap memory management vulnerabilities, including classic and modern heap attacks Familiar with advanced exploitation techniques such as House of Orange, House of Rabbit, House of Force, House of Spirit, and House of Lore for manipulating heap structures and achieving code execution or information disclosure
- Tooling & Debugging:
Proficient with tools such as GDB, pwndbg, IDA, GHIDRA, WinDbg, and pwntools for exploit development, debugging, and automation
- Mitigation bypass: knowledgeable in analyzing and bypassing common binary protections such as ASLR, NX/DEP, stack canaries, and SafeSEH
- EDR bypass :
- Investigating advanced techniques for EDR (Endpoint Detection and Response) evasion, including both static and dynamic detection-bypass strategies
- Researching and experimenting with attacks on kernel callbacks to disable or circumvent security monitoring mechanisms, with a focus on disrupting process and thread creation callbacks used by EDR solutions
- Utilizing Win32 APIs to facilitate EDR bypass, including methods for terminating or impairing EDR processes and evading detection through low-level system interactions
- Exploring the use of kernel-mode drivers to interfere with security controls, such as manipulating or unregistering kernel callbacks to neutralize Microsoft Defender for Endpoint (MDE) and similar solutions
- Integrating knowledge from the CEPT (Certified Expert Penetration Tester) course by Altered Security to develop and validate proof-of-concept techniques in real-world scenarios