8000 xdavimob (dmx) Β· GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View xdavimob's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report xdavimob

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
xdavimob/README.md

Offensive Security & Research

         


About Me

Cybersecurity professional focused on Offensive Security, especially Penetration Testing and Red Team operations.

I have a deep interest in applied security research and offensive techniques. My passion for security led me to write an article on Kali NetHunter, and to present my work at conferences such as H2HC and BSides SP.
You can find these talks and research materials in the repository: Presentations


Highlights & Achievements

  • Ransomware Detection and Response (EDR): Co-developed a detection engine focused on real-time monitoring and mitigation.
  • Java RASP Protection: Offensive security testing and evasion of multi-layer runtime protections in custom-built solutions.
  • eJPT Certified: Solid foundation in infrastructure and web pentesting.
  • Hack The Box Academy – CPTS Path: Ongoing studies in advanced web, internal, and infrastructure exploitation.

Skills & Tools

Core Skillset

  • Offensive Security: Pentest methodologies, Adversary Simulation, Red Team Operations.
  • Mobile Pentest: Static & dynamic analysis, Frida, SSL Pinning bypass, RASP evasion.
  • Reverse Engineering: Ghidra, Binary Ninja, assembly analysis, smali, .so patching.
  • Infrastructure Attacks: Active Directory enumeration, Kerberoasting, BloodHound, pivoting, and C2.
  • Web & API Testing: Deep inspection with Burp Suite, manual testing, fuzzing, parameter manipulation, authentication bypass, token and session analysis, GraphQL exploitation, and custom automation with Python.
  • Automation & Scripting: Bash, Python, PowerShell for Red Team tooling and workflow automation.

Featured Projects

Real-time behavioral engine to detect and respond to ransomware attacks.

Advanced runtime protection for Java applications and research into bypass techniques.


Connect with Me

         

Pinned Loading

  1. Helldroid Helldroid Public

    Forked from Tricta/Helldroid

    RASP project for Android app protection

    C++ 1

  2. WhiteBlood WhiteBlood Public

    Tcl

  3. Presentations Presentations Public

    Some talks I presented

  4. Impacket-Like-a-Kali Impacket-Like-a-Kali Public

    Shell

0