Start
+(Cyber)-Security
+(Malware)-Analysis
+(Web)-Developer
{welcome@since_2019} 2025
Sadman Abid Portfolio
About
security
- Malware Analysis
- Reverse Engineering
- Vulnerability Research
- Penetration Testing
development
- Python
- C/C++
- Assembly
- Scripting
tools
- IDA Pro
- Ghidra
- Wireshark
- Burp Suite
learning
- Exploit Development
- Threat Intelligence
- Forensics
- Red Teaming
I'm Sadman Abid, a security enthusiast from Dhaka, Bangladesh. My journey started with web development, but my true passion lies in cybersecurity and understanding how systems can be compromised. Currently focused on malware analysis, vulnerability research, reverse engineering, and developing security tools. I enjoy exploring the dark corners of systems to understand their weaknesses and build better defenses.
Education
Higher Secondary Certificate (HSC)
St. Joseph Higher Secondary School
2024 - present
Secondary School Certificate (SSC)
Monipur High School and College
2014 - 2024
Achievements
Web Dev Competition - 3rd Place
Notre Dame IT Club
Crack the Code - 1st Place
Josephite IT Club
ICT Olympiad - 1st Place
AIUB Computer Club
Math Olympiad - 2nd Place
Hermann Gmeiner Science Club
WORKS

OpenLearn
AI-powered education platform
Sadman Abid

Cyborg Marketplace
Modern e-commerce platform
Sadman Abid

Portfolio V1
Personal portfolio website
Sadman Abid

PrayerPro
Prayer times utility app
Sadman Abid

Currency Converter
Real-time currency converter
Sadman Abid

Bubble Game
Interactive browser game
Sadman Abid
Contact
Have a project in mind or want to discuss security? Drop me a message and I'll get back to you.
Location
Dhaka, Bangladesh