🎓 Professional Milestone: Turning Vulnerabilities into Fortified Systems

September 2025 marked a huge milestone for me: I officially graduated with my Engineering Degree in CS, Networks and Multimedia from Polytech INTL. Wrapping up this program felt incredibly rewarding—years of diving deep into offensive security, breaking things responsibly, and learning how to make them stronger.
This wasn’t just about collecting another degree. It was about sharpening the exact skills that matter most in real-world red teaming and vulnerability research: thinking like an attacker while staying firmly on the defensive side.
Table of Contents
From Theory to Low-Level Reality
My final year was all about going beyond surface-level scans and truly understanding how systems break at the lowest levels. I spent countless nights in debuggers, staring at assembly, crafting exploits, and making sure every PoC was clean, reliable, and impactful.
The Offensive Mindset: Real security isn’t about running a scanner and calling it a day. It’s about understanding the root cause of a flaw, proving exploitation with precision, and helping teams fix it before someone else does.
My work and attention was geared towards three core areas I’m passionate about:
- Low-Level Exploitation & x86 Reverse Engineering: Dissecting binaries with IDA Pro, Ghidra, and x64dbg to uncover hidden logic flaws and memory corruption bugs.
- Exploit Development: Turning crash observations into reliable, custom exploits using Pwntools, Python, and C—always with an eye on bypasses and real-world constraints.
- Vulnerability Research & Hardening: Discovering new classes of issues, validating them responsibly, and recommending practical mitigations that actually raise the bar for attackers.
What’s Next?
Graduation feels less like a finish line and more like the moment I get to take everything I’ve built in labs and CTFs into professional engagements. I’m excited to join teams that value deep technical work, rigorous testing, and a proactive approach to security.
I’m actively open to junior and mid-level roles in Penetration Testing, Red Teaming, Vulnerability Research, and Application Security. If you’re looking for someone who can bridge low-level exploitation with clear, actionable reporting, I’d love to chat.
Let’s Connect
- Portfolio Updates: Over the next few weeks I’ll be publishing detailed write-ups of my exploit dev projects, reverse engineering deep dives, and CTF solutions.
- Collaboration: Always up for joining responsible disclosure efforts, open-source security tools, or intense CTF squads.
A huge thank you to mentors, teammates, and the broader infosec community that pushed me to think deeper and break better. Now it’s time to help protect the systems that matter.
