security@localhost:~$
|
$ whoami

Patrick Kuin

Cybersecurity Enthusiast | CTF Player | Penetration Tester

Passionate about breaking things to understand how they work. Specializing in web application security, reverse engineering, and CTF competitions.

100+ CTF Challenges Solved
10+ Reported Vulnerability Disclosure
Pro Hacker HackTheBox Ranking

$ cat about.txt

about_me.py
class Hacker:
    def __init__(self):
        self.name = "Patrick Kuin"
        self.role = "Ethical Hacker"
        self.ctf_team = "Superflat"
        self.interests = [
            "Reverse Engineering",
            "Binary Exploitation",
            "Hardware Hacking"
        ]
        self.currently_learning = "Software Reversing & Exploitation"
        
    def get_motto(self):
        return "Hack yourself before they do..."

$ ls -la /skills/

Security Tools

Burp Suite
Kali Linux
Nmap
Wireshark

Programming

Python
Assembly
C/C++

Exploit Categories

Forensics
Reverse Engineering
Web Exploitation
Binary Exploitation

$ find ./writeups -name "*.md"

HTB Checker

Full PWN
850 pts
HackTheBox Hard

Complete Linux machine compromise through SQL injection, SSRF exploitation, and privilege escalation via shared memory race condition.

SQL Injection SSRF Race Condition Privilege Escalation

Simply Unstable

Reversing
450 pts
StudSec CTF Medium

Binary analysis and XOR decryption challenge involving memory manipulation and shellcode execution.

XOR Decryption Memory Analysis Shellcode GDB

$ cat achievements.log

$ netstat -an | grep LISTEN

sendmail.sh
Name:
Email:
Subject:
Message: