About

👨‍💻 Hey there! I’m Harry (kernw0lf), a cybersecurity enthusiast and software developer with a passion for exploring the depths of Android, Linux, and everything in between. Here’s a glimpse into my skill set:

  • 📱 Android App Development
  • 👨‍💻 Android App Pentesting
  • 📚 Android Native Libraries Development, Fuzzing, and Analysis
  • ☠️ Android Userland Fuzzing and Exploitation
  • 🦠 Android Malware Analysis
  • 💻 Languages: C, C++, Rust, Python, Bash, PowerShell
  • ⚙️ Architectures: x86, x64, ARM, AARCH-64, MIPS Assembly
  • 🩻 Reverse Engineering Tools: IDA, Binary Ninja, Ghidra, radare2, cutter, gdb
  • 💡 Kernel Developing and Debugging
  • 💥 Kernel Exploit Development
  • 🌪️ Fuzzing Tools: afl++, honggfuzz, libfuzzer, spike
  • 🐧 Linux System Programming
  • 🛠️ Linux Exploitation: x86, x64, ARM, AARCH64
  • 🕵️‍♀️ Linux Rootkit Development
  • 🛡️ Red Teaming
  • 🌐 IoT Exploitation
  • 🧑🏽‍🔬 Binary Emulation: qiling, qemu
  • 🖥️ Windows Userland Exploitation
  • 🚀 Linux Driver Development
  • 🛠️ Building Embedded Linux Systems
  • 🐞 Debugging Linux Kernel

🌟 Excited to delve deeper into the realms of cybersecurity and software development, constantly learning and exploring new challenges. Let’s connect and collaborate!