Hi, Iโm abderrahmane - a Red Team enthusiast focused on low-level code, binary exploitation, and source code analysis for offensive security.
- ๐ Penetration Testing (Web, Internal, AD)
- ๐งฌ Reverse Engineering & Malware Analysis
- ๐ช Binary Exploitation & Shellcode Crafting
- ๐งช Source Code Review (C/C++, Python, PowerShell)
- ๐ฃ Ghidra, IDA, Radare2
- ๐ pwndbg, pwntools, ROPgadget
- ๐ Burp Suite, Metasploit, SQLMap
- ๐ ๏ธ Custom Python/Bash exploits & payloads
Check out my repos for:
- ๐ง Exploit scripts
- ๐ป CTF writeups
- ๐ Vulnerability research
๐ถ๏ธ โAttack the code. Own the system.โ