$whoami
|
Iām Onyonka Maeri, an Offensive Security Researcher with a sharp focus on Penetration Testing, Exploit Development, and Reverse Engineering.
My work involves tactically breaking down complex systems to uncover vulnerabilities, developing targeted exploits, and reinforcing defenses against advanced threats.
I specialize in Windows Internals and advanced scripting to craft bespoke solutions that stay ahead of evolving attack vectors. Currently, at SCIAT AFRICA, I lead research efforts to enhance cybersecurity strategies and empower organizations to combat sophisticated cyber threats.
š» Offensive Toolkit
I work hands-on with a diverse set of tools and techniques tailored for red teaming and adversarial simulation.
- Languages: C++, Python, PowerShell, Bash, Assembly (x64 & ARM), Java
- Reverse Engineering: IDA Pro, Ghidra, x64dbg, Frida, Radare2
- Recon: Nmap, Amass, Shodan, Maltego
- Exploitation: Custom exploit development, CVE weaponization, reverse engineering
- Post-Exploitation: BloodHound, Mimikatz, SharpHound, Rubeus
- Methodologies: MITRE ATT&CK, STRIDE, PASTA, OSSTMM, PTES
- Frameworks: Cobalt Strike, Metasploit, Mythic, Empire
š Connect With Me
- š Portfolio
- š GitHub
- š§ TryHackMe Profile
- šÆ Hack The Box
- š¼ LinkedIn
- š§ Email Me
