This repository showcases my projects in exploit development, covering binary exploitation, shellcoding, kernel research, and custom vulnerable applications. This portfolio is designed to demonstrate advanced low-level skills in memory corruption, reverse engineering, and offensive security.
CTF and real-world binary exploits using buffer overflows, format strings, heap bugs, and ROP chains.
Null-free and encoded shellcode written in x86/x64 Linux assembly.
Deliberately vulnerable programs written to practice exploit dev.
Experiments in kernel-mode exploitation and driver fuzzing.
Writeups for CTF challenges and notes on internals and techniques.
- Memory corruption vulnerabilities (stack and heap)
- Exploit mitigation bypasses: ASLR, NX, PIE, canary, RELRO
- Manual shellcoding (Linux syscall interface)
- Reverse engineering with GDB, gef, Binary Ninja, radare2
- OS internals, syscall tracing, dynamic analysis
- GitHub: @nkatekotibane
- Blog: tibane0.github.io
- Email: [email protected]
All content is for educational and legal use only.