Projects & Writeups

A collection of my penetration testing projects, Tools, and security research

Project
Penetration Testing

Enterprise Network Penetration Test

Complete penetration test of a corporate network infrastructure, identifying critical vulnerabilities and providing remediation strategies.

Network Security Active Directory Privilege Escalation
Critical Read More
Project
CTF Writeup

HackTheBox - Machine Walkthrough

Detailed walkthrough of a challenging HTB machine involving web exploitation, privilege escalation, and custom exploit development.

Web Exploitation Linux Python
Project
Security Research

Zero-Day Vulnerability Discovery

Research and responsible disclosure of a critical vulnerability in a widely-used enterprise application.

CVE Zero-Day Responsible Disclosure
Critical Read More
Project
Tool Development

Custom Reconnaissance Framework

Python-based automated reconnaissance tool for bug bounty hunting and penetration testing engagements.

Python Automation OSINT
Project
CTF Writeup

TryHackMe - Red Team Path

Complete writeup series covering the Red Team learning path with detailed explanations and custom scripts.

Red Teaming Windows Post-Exploitation
Project
Penetration Testing

Web Application Security Assessment

Comprehensive security assessment of a fintech web application, uncovering critical authentication bypasses and SQL injection vulnerabilities.

Web Security SQL Injection Authentication
Critical Read More