Hello!

Hello, I am Jorge Buzeti(R3tr074), I'm work with security research with a focus on binary exploitation of browsers and kernels. On my long security journey, I am currently: - CTF player @ ELT + r3kapig - 18 y/o Brazilian - Pwn && Reverse lover <3 - CTO @ Ret2One - I'm talk about browsers - talks Some of my projects: - Exploits My personal exploit collection includes some kernel, JS engines, browsers, sandbox, 1days, CTFs, etc. - Brokepkg An LKM rootkit working in latest Linux Kernels like 5.x and 6.x with new techniques and, beforehand, undetectable - echeck A checksec implementation compatible with ELF, Mach-o and, in future, in PE - oh_my_cpu (discontinued) A CPU floating-points performance/benchmark using instructions like AVX and SSE Places where I've written: - My blog (obvious) - HardDisk - Mente Binaria - Templo7k If you want to contact me, my links: - https://hardisk.com.br (good content in Portuguese) - https://github.com/R3tr074 (my github) - https://twitter.com/r3tr074 (my twitter) - r3tr074 (my discord)