COORD: 23.8103° N
(2025)

+(Security)_..Sadman Abid

Start

(2025)

Scroll Down

Dhaka, BD

23.8103° N

(About →)
(2025)
cybersecurity
malwareanalysis
reverseengineering
exploitdev

+(Cyber)-Security
+(Malware)-Analysis
+(Web)-Developer

{welcome@since_2019} 2025

Sadman Abid Portfolio

About

security

  • Malware Analysis
  • Reverse Engineering
  • Vulnerability Research
  • Penetration Testing

development

  • Python
  • C/C++
  • Assembly
  • Scripting

tools

  • IDA Pro
  • Ghidra
  • Wireshark
  • Burp Suite

learning

  • Exploit Development
  • Threat Intelligence
  • Forensics
  • Red Teaming

I'm Sadman Abid, a security enthusiast from Dhaka, Bangladesh. My journey started with web development, but my true passion lies in cybersecurity and understanding how systems can be compromised. Currently focused on malware analysis, vulnerability research, reverse engineering, and developing security tools. I enjoy exploring the dark corners of systems to understand their weaknesses and build better defenses.

Education

Higher Secondary Certificate (HSC)

St. Joseph Higher Secondary School

2024 - present

Secondary School Certificate (SSC)

Monipur High School and College

2014 - 2024

Achievements

Web Dev Competition - 3rd Place

Notre Dame IT Club

2025

Crack the Code - 1st Place

Josephite IT Club

2024

ICT Olympiad - 1st Place

AIUB Computer Club

2024

Math Olympiad - 2nd Place

Hermann Gmeiner Science Club

2024

Contact

Have a project in mind or want to discuss security? Drop me a message and I'll get back to you.

Location

Dhaka, Bangladesh

Contact

me@sadmanabid.me

© 2025 Sadman Abid

Dhaka, Bangladesh