Skip to main content

Welcome

Hello h4ck3rz!

unknown@unknown$ whoami
neetx

I'am another freaky security researcher

My major interests:

  • Userspace / Kernelspace Exploitation
  • Operating System internals
  • Reverse engineering
  • Vulnerability research

But I have a lot of hobbies too.. computer science is awesome!

This website will be a very not exaustive collection of my personal works and experiments.

Some publications will be my notes about somethings, in this case I will indicate the references of the ideas and concepts.


Past works:

  • July 2022: Master's degree in computer security (University of Bari "Aldo Moro")
    Thesis title: "Development tools and process of zero day exploits"

  • April 2019: Bachelor's degree in computer science (University of Bari "Aldo Moro")
    Thesis title: "Secure communication protocol for CPS"