- π Passionate about Developing and Hacking
- π Currently researching various types of Face-recognition Algorithms, Computer Malware, AI Models, Quantum Computers, Cryptographic Algorithms
- π€ Open to collaborations on New Ideas and Research
- π« Reach me at: mrjudyabraham@gmail.com
- Languages: Python, Bash, C/C++
- Tools: IDA Pro, Ghidra, Wireshark, Burp Suite, Metasploit
- Operating Systems: Linux (Debian & Arch), Windows
- Other: Malware Analysis, Network Security, Vulnerability Assessment
- π‘ Kerala, India
- π Timezone: Asia/Kolkata (UTC +5:30)
Feel free to explore my repositories and reach out for collaboration or discussion on cybersecurity topics!