Skip to content
View oleglazari's full-sized avatar
🎁
Focusing
🎁
Focusing

Highlights

  • Pro

Block or report oleglazari

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
oleglazari/README.md

👋 Hey there, I'm Oleg Lazari

Cybersecurity @ RIT | Vulnerability Researcher
Focused on low-level systems, automated fuzzing, and binary exploitation.


About Me

  • Vulnerability Researcher with a focus on C/C++ memory safety and arithmetic logic.
  • Embedded Software Engineer for the RIT Electric Vehicle Team (EVT).

Tech Stack

C C++ Assembly Python Linux Ghidra Binary Ninja


Featured Research & Projects

security-research

Primary Disclosure Archive. Includes Root Cause Analysis (RCA) and PoCs for discovered vulnerabilities.

  • Notable Find: Integer underflow in CRoaring (v4.5.1) leading to OOB reads. Regression test safe_test_lazari integrated into upstream.

VRIG-RITSEC/fuzzillai

Researching agentic fuzzing pipelines using JIT-engine fuzzer Fuzzilli. Exploring LLM-augmented mutation for high-complexity targets.

fuzzing-stuff

10-day campaign on libucl using libFuzzer and sanitizers. Includes triage automation and seed corpus generation.

RIT-EVT/HIB

Rider Control Interface firmware—high-integrity translation of analog throttle inputs to real-time digital motor control.


Top Languages

Pinned Loading

  1. VRIG-RITSEC/fuzzillai VRIG-RITSEC/fuzzillai Public

    Forked from googleprojectzero/fuzzilli

    A JavaScript Engine Fuzzer

    JavaScript 4 2

  2. security-research security-research Public

    Description: > "A collection of vulnerability research, root cause analyses (RCA), and proof-of-concept exploits for various software targets

    C++

  3. binary-explotation-writeups-pico binary-explotation-writeups-pico Public

    Personal project exploiting PicoCTF binary challenges to develop vulnerability research and reverse engineering skills.

    C 1

  4. fuzzing-stuff fuzzing-stuff Public

    10-day fuzzing campaign on libucl using libFuzzer, sanitizers, and custom harnesses. Includes scripts, triage automation, seed corpus, and findings.

    C

  5. RIT-EVT/EVT-core RIT-EVT/EVT-core Public

    Repository for the shared functionality on EVT hardware.

    C 16 1

  6. RIT-EVT/HIB RIT-EVT/HIB Public

    The HIB converts analog throttle input to a digital signal, ensuring seamless translation of rider actions into precise motor control.

    C++