Digital Forensic Nomad → Hex-bound (0x1D)
Threat Analyst & Malware Researcher IRL
- Payload analysis & memory inspection
- Threat actor TTP mapping (MITRE ATT&CK driven)
- YARA rule development
- IOC curation and automation
- OPSEC-conscious tooling for CTI analysts
| Project | Description |
|---|---|
blogs |
Personal Blogs |
cyber_aware |
A personal initiative to raise cyber threat awareness |
ghostyara |
Clean YARA repo with reverse-engineered rules |
howtos |
General :: how-tos > cheatsheets > tutorials |
infra-burner |
Infra discovery & takedown tooling (DNS, C2, SSL fingerprints) |
mal_cheat |
Malware family identification cheatsheet, triage strategy, regex pattern library |
mal_lab_setup |
Malware Lab Setup Guide — Ubuntu Gateway & Windows 11 :: with failsafe |
notes-from-0x1D |
Reverse engineering logs, deobfuscation tactics, and cold case writeups |
sigtrack |
IOC & signature tracker — Sigma, YARA, and threat mappings |
tools/scripts |
One-off scripts and analyst-focused tools |
Sab0x1D
Email: [email protected]
🔑 Fingerprint: 7095 4B8F 7C6C 5F3C 9C2D B5BE F39C 180A F044 4612
[📎 sab0x1d.asc]
You don't need to see the ghost to know it's there.
I support responsible disclosure, ethical red/blue/purple team research, and data use within legal bounds.
If you use my work — CREDIT IT. If you weaponize it — DON’T.