Hey, I’m LEO

I break, build, and write about security — forensics, pentesting, and the tooling in between.

Python
Docker
Burp
GitHub
Linux

Focus Areas

ForensicsPentestingCryptographyDevSecOpsReverse Engineering

Toolbox

PythonGoBurp SuiteIDA / GhidraDockerWireshark

Interests

CTFsIR PlaybooksBinary AnalysisCloud SecurityAutomation