chhaynee@portfolio:~$ whoami
Seak Chhaynee — Offensive Security | Red Team & Penetration Tester
chhaynee@portfolio:~$ bio
Senior-year cybersecurity student and offensive security practitioner with hands-on experience in red team exercises, malware analysis (static & dynamic), and web application penetration testing.

chhaynee@portfolio:~$ focus
Adversary simulation, attack-chain analysis, exploitation fundamentals, and realistic security testing through labs, and CTFs.

chhaynee@portfolio:~$ mission
Understand how systems fail in real attacks and help organizations improve their defensive posture through offensive security.

chhaynee@portfolio:~$ status
Always learning. Always improving. Always building.

About Me

Offensive security practitioner with hands-on experience in red team exercises, malware analysis (static & dynamic), and web application penetration testing. Strong background in CTF competitions, exploit development fundamentals, and adversary simulation. Experienced in analyzing real-world attack techniques, documenting findings, and communicating technical risk clearly. Actively developing red team tradecraft and offensive research capabilities.

[+] Red Team & Adversary Simulation Labs
[+] Malware Analysis (Static & Dynamic)
[+] Web Application Penetration Testing
[+] International CTF Competitions

Core Competencies

Red Teaming

Initial Access & Payload Delivery
Lateral Movement Fundamentals
Persistence Techniques
MITRE ATT&CK Mapping

Malware & Reverse Engineering

Static Analysis (IDA Pro)
Dynamic Analysis (Windows)
PowerShell Deobfuscation
Reverse Shell Analysis

Web & Network Security

Web Application Penetration Testing
API Security Testing
Network Traffic Analysis

Featured Projects

Red Team Experienced

Practical red team exercises performed during internship, simulating real-world attack chains including reconnaissance, malware analysis, payload customization, attacker-controlled service hosting, and reverse shell establishment. Focused on understanding attacker workflow, victim compromise process, and post-exploitation capabilities in a controlled lab environment.

Python PowerShell Bash

Malware Analysis Lab

Hands-on analysis of Windows malware samples using static and dynamic techniques to identify execution flow, persistence mechanisms, and C2 behavior.

IDA Pro PEStudio VirusTotal x64dbg Wireshark Cyberchef Process Monitor

Digital Forensics Investigation

Forensic investigation of a Windows system image to identify unauthorized access, data exfiltration attempts, and user activity artifacts.

Windows Forensics Artifact Analysis

BGP Hijacking Analysis

Analyzed 2013 Italian-UK BGP hijacking incident using OSINT, and routing data analysis. Utilized bash scripting to parse network data and trace malicious routing path.

Bash Script Route View BGP Data Linux Command Line Utilities

CTF Achievements

Event Rank Result Focus
HTB Cyber Apocalypse CTF 2025 142 / 8130 66 / 77 Web Exploitation
Asean Cyber Shield Hacking Contest 2024 Top 17 770 Points Web, Pwn, Misc, Reverse Engineering
HTB University CTF 2024 394 / 1128 21 / 49 Web, Crypto
ASEAN-Swiss Online CTF 2024 Top 8 1620 Points Web, Crypto, Misc
Cyber Elite Game 2024 Top 8 5 Pwned System Attack Type CTF