Welcome to my Portfolio

Akinzy | Security Researcher

🧠 About Me

Hacker Avatar

Security researcher focused on Web3, smart contract auditing, and real-world exploitation. I specialize in finding vulnerabilities and simulating blackhat scenarios to help projects stay secure.

✅ Experience

Red UsersInternship at The Red Users — Web App Testing
WebGoatWebGoat OWASP Labs (CSRF, IDOR, JWT, DOM XSS, etc.)
VulnBankVulnBank Audit (CSRF, JWT forgery, PIN brute force)

🔓 Ongoing Projects

Intmax Smart Contract Testing - WithdrawalGriefing.test.js (zero-value attack) - PoC dev using Ethers v6 + Hardhat - Simulating zk-proof bypasses with mocks

🧰 Skills

Languages: JavaScript, Solidity, Python Tools: Hardhat, Ethers v6, Mocha/Chai, Node.js, Foundry Security: Burp Suite, ZAP Proxy, StormBreaker, custom bruteforcers Networking: Wireshark, router/server setup, IP assignment Pro: Git, GitHub, technical reporting, problem solving