About Zero Day Bugs
A one-person AI security lab focused on building deep, high-leverage security engines.
AtI
Solo Founder & Engineer
About the Founder
Solo security engineer behind Zero Day Bugs
I'm the solo security engineer behind Zero Day Bugs, an independent AI security lab based in Central Europe. I don't run an agency or a consulting shop – I build deep, acquisition-ready security engines that can be dropped into a buyer's product or platform.
Over the last years I've focused on one thing: turning complex security ideas into clean, well-engineered cores. Instead of chasing clients, I design and build self-contained engines like Quantum Ultra (CTEM coverage), the AI Zero-Day Factory, and AgentWard for securing AI agents and developer tools. Each of these is scoped as a product unit: source, tests, docs, and a clear integration story.
I prefer depth over breadth. I write my own code, design my own architectures, and keep the IP surface as clean as possible – no external contractors, no legacy baggage. Everything is structured so that a buyer's team can review it, plug it in, and extend it without having to reverse-engineer my brain. Tests, coverage, and documentation are not “nice to have” for me, they're the core of the value.
How I Work
- Solo, end-to-end ownership – from idea and architecture to code, tests, and docs.
- Acquisition-ready packaging – engines are designed as standalone units with clean IP.
- Security-first mindset – input handling, logging, RBAC, licensing and audit trails are part of the design, not afterthoughts.
- Evidence over slides – I'd rather show you tests, coverage, and exports than pitch decks with buzzwords.
What I'm Focused on Right Now
Quantum Ultra
CTEM coverage engine with Sigma export and ATT&CK Navigator outputs.
AI Zero-Day Factory
Defensive discovery pipeline with evidence packs for zero-day vulnerabilities.
AgentWard
Governance gateway for AI agents with policy guardrails and audit trails.
Programs & Labs
8 specialized security engines available for licensing or acquisition.
Zero Day Bugs is a one-person AI security lab run by a senior engineer focused on building deep, high-leverage security engines. Instead of chasing generic SaaS products, I focus on core engines – CTEM coverage, zero-day discovery, AI agent governance, and specialized security tooling – that slot directly into existing platforms or portfolios.
The name “Zero Day Bugs” reflects the mission: finding and preventing vulnerabilities before they become public knowledge, and building the tools that make this possible at scale.
Every engine I build is designed with one principle: it should be good enough to acquire. That means clean architecture, comprehensive tests, clear documentation, and no shortcuts. Whether you want to license an engine for your product or acquire the IP outright, you're getting production-ready code.
Approach
Focus on Depth
I don't build broad, shallow products. Each engine solves a specific, hard problem deeply – whether that's CTEM coverage mapping, zero-day pattern discovery, or AI agent governance.
Long-Term Maintainable
Code is written to be maintained for years, not just to ship quickly. That means clear structure, minimal dependencies, and extensive test coverage.
Clear Ownership
Solo-built means no third-party IP issues, no complex contributor agreements. When you acquire or license, you know exactly what you're getting.
What I've Built
Click to expand and learn more about each engine.
Full CTEM coverage mapping with MITRE ATT&CK integration, Sigma rule generation, and exposure scoring.
- 310+ automated tests
- Coverage matrix across tools, assets, and techniques
- ATT&CK Navigator JSON export
- Sigma rule templates for uncovered techniques
Defensive discovery pipeline that identifies zero-day vulnerabilities with full evidence packs.
- Pattern-based analysis on findings and code
- Evidence pack generation for each discovery
- Integration hooks for fuzzers and scanners
- Prioritization based on exploitability and impact
Governance gateway for AI agents and developer tools with policy guardrails and audit trails.
- Pre-execution policy enforcement
- Guardrails for file, network, and process actions
- Centralized audit trail for compliance
- VS Code / JetBrains integration ready
Specialized security engines available for licensing or full IP acquisition.
- AegisCore AI – Adaptive threat response with automatic playbook generation
- EaaS Platform – Evaluation-as-a-Service for M&A security due diligence
- AI-AI War – Adversarial testing framework for LLM security
- AI vs AI Battle System – Multi-model security validation arena
- Hardware Supply Chain Security – Component provenance and integrity verification
- AI CostCheaper – Security-aware cloud cost optimization
- VulnTriage AI – Intelligent vulnerability prioritization and routing
- iOS Device Identity Graph – Device fingerprinting for fraud prevention
Interested in Working Together?
Whether you're a security vendor, MSSP, or enterprise team, I'd be happy to discuss how these engines might fit your needs.