Paul de Chassey

πŸ‘‹ Hey ! I'm Paul,
a junior cybersecurity engineer.

I'm passionate about new tech.

↓
More

whoami

I'm a cybersecurity student at EPF in Paris, diving deep into the world of red teaming and offensive security.

In my free time, I'm grinding CTF challenges or hunting for vulnerabilities - there's something addictive about breaking into systems (legally, of course!). I love the puzzle-solving aspect of cybersecurity and the constant cat-and-mouse game between attackers and defenders.

I also have a strong knowledge and great interest in AI models, exploring how machine learning intersects with cybersecurity - both as a tool for defense and as a new attack vector to understand.

Always eager to learn new techniques and connect with fellow security enthusiasts in the Paris tech scene.

Skills

あ Languages

Python Java Go HTML CSS JavaScript VBA Arduino

⛁ Technologies

Docker SQLite Git Active Directory

βš’οΈŽ Tools

Burp Suite Wireshark Nmap SQLMap GDB OWASP ZAP MinAtt&ck

⌨ OS

Ubuntu Kali Linux Windows

Experience

EPF Projets icon

DevOps Consultant

EPF Projets

May 2025 - Present β€’ Cachan, France

Participated in the development of a web-based space reservation management platform, as a consultant for my school's junior enterprise.
Currently in charge of the testing phase: functional validation and bug detection.
Involved in a DevOps approach with a gradual ramp-up towards design, security, and deployment.

FE icon

Discovery Internship

France Elevateur

June 2022 β€’ Nancy, France

Internship undertaken as part of my school curriculum.
Gained insights into a production chain during a month-long immersion in industrial processes and manufacturing operations.

Education

Berkeley icon

University of California, Berkeley

Semester abroad

Fall Semester 2024 β€’ California, USA

Transformative semester at UC Berkeley, diving deep into CS161 (Computer Security) and CS188 (Artificial Intelligence).
Gained hands-on experience in memory safety, cryptography, web and network security, as well as modern AI techniques including search, planning, reinforcement and deep learning.

EPF icon

EPF Engineering School

Major in Digital Engineering

Sept 2021 - Present β€’ Paris, France

Comprehensive education in digital technologies including DevOps practices, operational and organizational cybersecurity, network architecture, and infrastructure management.
Hands-on experience with modern development methodologies and security frameworks.

Gerson icon

Gerson Private High School

Scientific Baccalaureate

2018 - 2021 β€’ Paris, France

Specialization in Mathematics and Physics-Chemistry.

My Projects

MinAtt&ck

01/2025 - 06/2025

MinAtt&ck is a web security assessment tool for penetration testing reconnaissance.
It features an intelligent crawler with fuzzing capabilities and an integrated AI clustering model that groups similar URLs for optimized testing efficiency.
The tool tests for SQL injection, XSS, CSRF, and security misconfigurations before generating comprehensive vulnerability reports with severity ratings and remediation guidance.

MinAtt&ck
                  cartography
Cartography page
MinAtt&ck rapport
Report page
Source code kept private to prevent potential misuse. Application and source code available upon request.
Python SQLite DBScan PySide6 beautifulsoup selenium scikit-learn OWASP Agile

URL Component Parser API

05/2025

URL Component Parser API is a FastAPI-based security tool designed for comprehensive URL analysis and validation in penetration testing workflows.
It features intelligent URL decomposition with rate limiting protection and automated security validation including HTTPS verification and input sanitization.
The tool provides structured JSON responses, comprehensive test coverage, and integrated security auditing with pip-audit (SCA) and bandit (SAST) analysis, making it ideal for security assessment pipelines and vulnerability research automation.

MinAtt&ck
                  cartography
Password Management
MinAtt&ck rapport
SSL Certificate (hand-signed)
Python FastAPI REST API URL Parsing Security Automation Rate Limiting HTTPS Validation Input Sanitization pip-audit bandit

CS161 Breaching a Vulnerable Web Server

11/2024

Successfully identified and exploited multiple web vulnerabilities while demonstrating understanding of both offensive and defensive security practices.
The project involved 8 progressive challenges that required understanding of web application architecture, database interactions, client-side security, and server-side vulnerabilities. Demonstrated practical knowledge of defensive security by identifying how each vulnerability could be mitigated through proper input validation, output encoding, and secure coding practices.

CS161 - Project 3 website
UnicornBox Interface
CS161 - Project 3 Write-up
Technical write-up

Solutions kept private per course policy. Technical write-up available upon request.

SQL Injection XSS Session Hijacking Path Traversal Hash Cracking Vulnerability Assessment

CS161 A Secure File Sharing System

10/2024 - 11/2024

Designed and implemented a secure file-sharing system with comprehensive cryptographic protections and user access management. Built robust authentication mechanisms and hybrid encryption architecture to ensure data confidentiality, integrity, and controlled distribution while maintaining optimal performance for file operations.

CS161 - Project 2 InitUser()
InitUser() schema (extract)
CS161 - Project 2 LoadFile()
LoadFile() schema (extract)

Solutions kept private per course policy. Technical write-up available upon request.

Go User Authentication End-to-End Hybrid Encryption Integrity Protection Access Controll UUID Tokens AES HMAC Key Management System Design Miro

CS161 Exploiting Memory Safety Vulnerabilities

09/2024

Developed comprehensive understanding of low-level memory vulnerabilities through hands-on exploitation of 6 progressively challenging binary programs. Successfully crafted custom exploits to bypass various security mechanisms while demonstrating deep knowledge of x86 assembly, stack layouts, and memory protection techniques.

CS161 - Project 1 story
Project illustration
CS161 - Project 1 flag_7
Stack layout analysis for buffer overflow exploit

Solutions kept private per course policy. Technical write-up available upon request.

x86 Assembly GDB Debugging Buffer Overflows Shellcode Development Memory Layout Analysis Stack Canaries Off-by-One TOCTOU ASLR Format String Exploits

CS188 Machine Learning & Neural Networks

12/2024

Comprehensive implementation of machine learning algorithms from fundamental perceptrons to advanced neural architectures. Built and trained models for diverse applications including regression, classification, language processing, and computer vision. Developed deep understanding of neural network design principles, optimization techniques, and modern architectures including CNNs, RNNs, and attention mechanisms.

CS188 - Neural Network Training
MNIST digit classification with neural network visualization
CS188 - RNN Architecture
Recurrent neural network for language identification

Solutions kept private per course policy. Technical write-up available upon request.

Perceptron Non-linear Regression Digit Classification CNNs RNNs

CS188 Artificial Intelligence
Complete PacMan Project Series

09/2024 - 11/2024

Comprehensive implementation of core AI algorithms and techniques through four progressive projects covering search, game theory, reinforcement learning, and probabilistic inference. Built intelligent agents capable of navigation, strategic gameplay, learning from experience, and reasoning under uncertainty. Developed deep understanding of AI fundamentals from basic pathfinding to advanced probabilistic models.

CS188 - AI Search Algorithms
Search algorithm visualization in maze environment
CS188 - Probabilistic Inference
Q-learning agent performance with feature approximation

Solutions kept private per course policy. Technical write-up available upon request.

Search Algorithms Minimax Alpha-Beta Pruning Expectimax Reinforcement Learning Q-Learning Value Iteration Markov Decision Processes Function Approximation Probabilistic Inference Bayes Networks Hidden Markov Models Particle Filtering Variable Elimination Monte Carlo Methods Heuristic Design Multi-Agent Systems Python Temporal Difference Learning

CTF Participation

March 2024

404CTF 2025

Competed in 404CTF, France's largest CTF competition, organized by HackademINT in partnership with DGSE, OVH Cloud, and Vivatech.
Focused on web exploitation, cryptanalysis, forensics, reverse engineering, and realistic challenges based on Active Directory environments.
Finishing 258th out of over 3,000 participants.

Write-up

Web Security Cryptography Forensic Reverse Engineering Realistic (Active Directory)
January 2024

CYBERSUP X Root-Me Pro

Participated in the CYBERSUP x Root-Me Pro CTF, an intensive full-day on-site competition held at La DΓ©fense, focusing on advanced web security, cryptanalysis, and privilege escalation challenges.
Securing a top 5 finish (5th place) in the final ranking.

Privilege Escalation Cryptography SQLi XSS
April 2025

DGSE X Root-Me Pro

Participated in the DGSE x Root-Me Pro CTF, focusing on the advanced web challenge among the final tasks.
Reached the last stage and came veeeeeery close to solving it.

Write-up

XML Injection Privileges escalation SSH

Contact

Let's connect!

You can reach me directly by email, LinkedIn, or download my CV.