Skip to content
View Askysoul's full-sized avatar
💭
Hi! its been a while
💭
Hi! its been a while

Block or report Askysoul

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Askysoul/README.md
Discord Status

Objective

21 y/o developer focusing exclusively on Low-level Systems and Exploit Development. Currently dedicated to a strict 8-month intensive study of architecture and memory corruption.

Core :

  • Architecture: x86/x64 Assembly & Computer Organization
  • Languages: C (Systems) & Assembly
  • Research: Binary Analysis, Reverse Engineering, and Vulnerability Research

🗺️ The Roadmap

Phase 1: Foundations (Dec 2025 — July 2026 and further)

Building.

  • Assembly: x86 deep dive, transitioning to x64
  • C Programming: Memory management, pointers, and safe coding
  • Reverse Engineering: Static/Dynamic analysis with GDB & Ghidra
  • Exploitation: Buffer overflows, shellcoding, ROP chains

Phase 2: Advanced Development (Starting Aug 2026)

Scaling.

  • C++: Object-oriented systems programming
  • Advanced Targets: Heap exploitation & Kernel internals

🛠️ Arsenal


Tools: GDB, GEF/Pwndbg, IDA Pro, Ghidra, GCC, Make

📊 Activity

Stats
langs

📬 Contact


Documentation of my journey into systems security.

Pinned Loading

  1. Hp_Bios_Unlock Hp_Bios_Unlock Public

    welp lets see how it goes

    HTML