December 15, 2024 • 8 min read
A systems-first approach to offensive security: building depth through fundamentals, tooling discipline, and principled execution. This manifesto covers malware engineering foundations, API security focus, AI augmentation, and responsible vulnerability research.
December 15, 2024 • 12 min read
Redacted full-depth lab report: SSRF vulnerability in EC2-hosted web app leading to IAM role credential disclosure and cloud identity compromise.
October 14-15, 2025 • Part 1 of 2 • 18 min read
Two-part series: SQL injection, privilege escalation, and 15 other vulnerabilities that would let attackers own a banking operation.
October 07, 2025 • 15 min read
Deep dive into fileless shellcode loader evasion techniques - complete technical breakdown with obfuscation, API hashing, and syscall injection.
October 10, 2025 • 12 min read
APISEC UNI course review and VAPI hacking walkthrough - conquering OWASP Top 10 API vulnerabilities from IDOR to SQL injection.
December 1, 2024 • 15 min read
Practical OSINT techniques for penetration testing across multiple domains - from web reconnaissance to cloud identity attacks and mobile app analysis.
April 10, 2025 • 4 min read
Exploring the dual nature of APIs - from seamless data exchange to potential weaponization in cybersecurity. A deep dive into Windows API, memory manipulation, and API hooking techniques.
Latest Trends • 5 min read
Exploring current trends and developments in the technology landscape.
Getting Started • 3 min read
An introduction to my blogging journey and what to expect from this space.
Short read
Brief insights into banking security challenges.