I am an 21 year old vulnerability researcher & reverse engineer who loves computer security. I do CTFs weekly and have been part of the Belgium team at ECSC in 2022/2023/2024. I main pwn and reverse engineering, but I also do some web, can grep forensics flags and guess the cipher.
I am a CTF player for idek & Friendly Maltese Citizens (with who I played as a finalist for DEFCON 2024)
My interesting projects are private !
Want to see Binary Ninja's plugins interactively? I maintain https://zerotistic.github.io/binja-plugins/ !
I have a blog zerotistic.blog !
I write some stuff about maths and infosec on phasetw0 website; such as this article about complex number, or this one on AV/EDR bypass.
My accounts on security platform:
Root-Me
TryHackMe
HackTheBox
Certifications:
eJPT
Code Review @ PentesterLab
Android Application @ PentesterLab