Computer Science Engineering Student passionate about offensive and defensive cybersecurity research. I specialize in advanced threat simulation, evasion techniques, and low-level system security.
🔍 Advanced Persistent Threat (APT) Development
🛡️ EDR/AV Evasion & Sandbox Detection
🔧 Kernel-Level Security Research (Ring 0)
💻 Malware Analysis & Reverse Engineering
🎵 Novel C2 Communication Methods
⚡ Exploit Development & Vulnerability Research
- Reverse Engineering: Ghidra, WinDBG, IDA Pro
- Web Security: Burp Suite, Custom Fuzzers
- Malware Analysis: Custom toolchain development
- Kernel Development: Driver research, IOCTL hunting
- Cryptography: AES encryption, XOR schemes, API hashing
- Sandbox Detection & Bypass: Multi-layered detection mechanisms
- Memory Manipulation: Two-phased permissions (RW → X), in-memory execution
- Signature Evasion: Polymorphic code generation, binary stripping
- Audio-based Payloads: .wav file modulation for covert storage
- YouTube Audio C2: Innovative command channel via audio signatures
- Steganographic Methods: Image and audio-based data exfiltration
- BYOVD Techniques: Bring Your Own Vulnerable Driver exploitation
- Hardware Security: IOMMU bypass research, PCI manipulation
- Anti-Virus Targeting: Research on security driver vulnerabilities
graph TD
A[Initial Research] --> B[Proof of Concept]
B --> C[Integration into FeebleDream]
C --> D[Testing & Validation]
D --> E[Responsible Disclosure]
E --> F[Publication & Documentation]
🎓 Google Cybersecurity Certificate - Coursera
📊 VirusTotal Research: Consistently achieving 0/72 detection rates
- Advanced EDR Evasion Techniques
- Kernel-Level Persistence Mechanisms
- TryHackMe CTFs
- IOMMU/VT-D Mapping
- Vuln Stacking for higher primitives
class SecurityResearcher:
def __init__(self):
self.current_focus = [
"Advanced Persistent Threat simulation",
"Zero-day research and exploitation",
"Novel evasion technique development",
"Kernel security mechanisms"
]
def research_philosophy(self):
return "Understand to defend, simulate to improve"I'm always interested in collaborating on:
- 🔐 Security research projects
- 🛡️ Defensive tool development
- 📚 Educational security content
- 🔍 Vulnerability research initiatives
- 📧 Telegram: @markusah005
- 📝 Discord: @spinnermcduck