______  ___  ___  _______ ___________ _   __
| ___ \/ _ \ |  \/  |___  /  ___| ___ \ | / /
| |_/ / /_\ \| .  . |  / /| |__ | |_/ / |/ / 
|    /|  _  || |\/| | / / |  __||    /|    \ 
| |\ \| | | || |  | |/ /__| |___| |\ \| |\  \
\_| \_\_| |_/\_|  |_/_____|____/\_| \_\_| \_/

Welcome to my portfolio. _

I'm a Pentester and Dev crafting tools to protect people from the evil.

Profile

I'm a developer and pentester driven by curiosity and precision. I build tools that reveal, protect, and challenge the boundaries of technology from web and systems programming to embedded security.

Always learning, always experimenting, always seeking what lies beneath the surface.

Exploit_Zone
TARGET         | RANK / SCORE            | SYSTEM_STATUS
---------------|-------------------------|-----------------------
Root-Me.org    | 2000 pts (TOP 1%)       | [PRIVILEGED_ACCESS]
TryHackMe      | [0x5] VISIONARY         | [ESTABLISHED]
HackTheBox     | Noob 🤣🤣🤣              | [RECON_PHASE]
            

CTF Events: PicoCTF 2024, 404CTF 2025, Holmes CTF 2025, , TRACS 2025, Root-Me Xmax 2025

Hackathons: Doctolib, Paris Blockchain Week, Chiliz Paris, Solana Cypherfunk

[MISSION_LOGS]
|
├── Binary Packer (C, Asm, ARM, x86_64, ELF, Mach-O)
│   └── Lightweight packer, encrypts executables. 
│   └── STATUS: [COMPLETED]
|
├── bot-rs (Rust, API Integration, Discord, Telegram)
│   └── Bot to scrap content from socials without accounts, anti-doomscroll.
│   └── STATUS: [COMPLETED]
|
├── Job control daemon (Rust, Daemon, Linux, systemctl)
│   └── Continuous foreground service for scheduling.
│   └── STATUS: [IN PROGRESS]
|
├── Payloads4Burp (Java, BurpSuite, Automatisation)
│   └── Extension for Burp Suite to help beginners.
│   └── STATUS: [IN PROGRESS]
|
└── deauther w/ esp32-rs (Rust, ESP32, Networking, Embedded)
    └── Wi-Fi deauthentication tool using ESP32.
    └── STATUS: [NOT STARTED]
        
Credentials
YEAR | PROVIDER     | CERTIFICATION                  | STATUS
-----|--------------|--------------------------------|---------
2024 | Google       | Security Certification         | DONE
2025 | PortSwigger  | Burp Suite Certified           | PENDING
2026 | HackTheBox   | CPTS                           | TODO
        
Cosmic_Arsenal
[+] Offensive Security
    Burp Suite, Nmap, Metasploit, Rust, Python
[+] Security Tool Dev
    Rust, C, Python, Shell, Linux
[+] Embedded & Low-Level
    C, Rust, ESP32, Microcontrollers, Embedded Linux
[+] Smart Contract Auditing
    Solidity, Hardhat, Solana, Ethereum
[+] Infrastructure & Ops
    Docker, Kubernetes, Vagrant, Linux, CI/CD
[+] Reverse Engineering
    Ghidra, IDA, GDB, Assembly, ELF/PE
        
Wavelengths_Langs
FRENCH : Native
ENGLISH: Fluent
ARABIC : Native
        
Initiate_Transmission

I'm always open to discussing new projects, creative ideas, or opportunities.