About

About

👨‍💻 About Harry (kernw0lf)

Cybersecurity Researcher | Software Developer | Exploit Engineer

🔐 Passionate about Android/Linux security, reverse engineering, and exploit development.


  1. Android Userland Fuzzing and Exploitation
  2. Android Malware Analysis
  3. Languages: C, C++, Rust, Python, Bash, PowerShell
  4. Architectures: x86, x64, ARM, AARCH-64, MIPS Assembly
  5. Reverse Engineering Tools: IDA, Binary Ninja, Ghidra, Radare2, Cutter, GDB
  6. Linux Kernel Development & Fuzzing with Syzkaller
  7. Kernel Exploit Development
  8. Fuzzing Tools: afl-fuzz, honggfuzz, libfuzzer, boofuzz, spike
  9. Linux System Programming & Linux Exploitation
  10. Linux Rootkit Development
  11. Red Teaming (eJPT & CRTP)
  12. IoT Exploitation
  13. Binary Emulation: unicorn, qiling, qemu
  14. Windows Userland Exploitation
  15. Linux Driver Development
  16. Building Embedded Linux Systems
  17. Debugging Linux Kernel

Achievements

  1. Reported Command Injection bug to Tenda Router
  2. Reported XSS Bug to D-Link Router
  3. Performed emulated fuzzing and found crash in router binaries