About
👨💻 About Harry (kernw0lf)
Cybersecurity Researcher | Software Developer | Exploit Engineer
🔐 Passionate about Android/Linux security, reverse engineering, and exploit development.
- Android Userland Fuzzing and Exploitation
- Android Malware Analysis
- Languages: C, C++, Rust, Python, Bash, PowerShell
- Architectures: x86, x64, ARM, AARCH-64, MIPS Assembly
- Reverse Engineering Tools: IDA, Binary Ninja, Ghidra, Radare2, Cutter, GDB
- Linux Kernel Development & Fuzzing with Syzkaller
- Kernel Exploit Development
- Fuzzing Tools: afl-fuzz, honggfuzz, libfuzzer, boofuzz, spike
- Linux System Programming & Linux Exploitation
- Linux Rootkit Development
- Red Teaming (eJPT & CRTP)
- IoT Exploitation
- Binary Emulation: unicorn, qiling, qemu
- Windows Userland Exploitation
- Linux Driver Development
- Building Embedded Linux Systems
- Debugging Linux Kernel
Achievements
- Reported Command Injection bug to Tenda Router
- Reported XSS Bug to D-Link Router
- Performed emulated fuzzing and found crash in router binaries