Federico Bosio

CTF Player, Cybersecurity Enthusiast and member of RootRunners

└─$ whoami
b0510@RootRunners
└─$ cat .interests.txt
→ Penetration Testing
→ OSINT, Web & Software Security
→ CTF Competitions
└─$
1 Year
20+ CTFs

About Me

Passionate about breaking things to understand how they work

Mission

Join TeamItaly by practicing CTF challenges and studying. My favourite platforms are HTB, TryHackMe, and Olicyber's Training Portal

Specialization

Skilled in OSINT, Web App Security, Burp Suite, and Python, with a strong interest in advancing my knowledge in software security.

Growth

Constantly learning new attack techniques, vulnerabilities, and defense mechanisms

Technical Arsenal

Languages I work with

Python
C
C#
JavaScript
Bash
Assembly x86 (base)
HTML, CSS

Some tools that I use

Git
Docker
Burp Suite
GDB + GEF
Ghidra
Wireshark

Featured Projects

Building tools and solving challenges

DockerChat Released

Docker-based end-to-end encrypted chat application simulating a secure network environment.

Docker Bun Preact TypeScript Encryption Redis Flask
Explore Repository →

CeditX WIP

Lightweight hex editor in C for binary file analysis. Features direct byte editing, hex pattern search, and safe memory management.

C Hex Editor Binary Analysis
Explore Repository →

Olicyber Write-ups Active

Complete collection of detailed CTF write-ups for Olicyber challenges with frequent updates.

CTF Write-ups Cybersecurity
Explore Repository →

Get In Touch

Open for collaborations, CTF teams, and security discussions