i am looking a partner for vulnerabilty hunting

I am looking a partner or if we manage a way to build a team for offensive security research in order to perform pen-testing as a freelance or fuzzing product, manual exploitation in order to find flaws

I have skills mostly on c2 infra, rapid deployment, exploit / malware development, x86, x64, security mitigations such as dep, ASLR, and more, heap/stack, but I don't want to do it alone anymore. who wants to join? I have WeChat if you want to keep in touch

交流就是一大障碍

我师兄搞这个 不过他自己是有团队的
咱们社区这个 fuzzing 方向挺少的,我不过我知道的还是有几个的
@maplgebra 还有 @anemone

hey, i can understand our feeling, but most of ppl here has their own team in the real world,so maybe there is no time for us to join other team, tbh, its hard to set up a new team , and we are all chinese , the biggest problem is language barrier which kinda sad :frowning: .

sure, but the language it could be fixed by learning it. if not possible to create a new team . how can I join one?

That's a good idea. However, I am focusing on static program analysis and web applications(written by Java or JS), and don't know about the binary fuzzing well enough. So, I think I may not be suitable for your team, or your team is not just doing binary pen-testing/fuzzing.

Anyway, I am glad to share with you about the research or ideas about program analysis, and welcome to share your study about fuzzing in this forum.

well. Basically I am doing a fuzzing manger (platform) in order to build a generic way to push crashes(possible bugs) from web pentesting, binary, or any other to analyze them later. I could be more low-level x86, code coverage, fuzzing, but I also like red teaming setting up c2, and more.