Projects and Research

Check out some of my recent projects!

Featured Projects

WWHF 2025 Badge Writeup

10 Oct, 2025

Solution to the Badge CTF for WWHF 2025 Deadwood

Tags:

Gandalf CTF Writeup

14 Aug, 2025

Solutions for challenges 1-7 of the Lakera Gandalf prompt injection challenge.

Tags:

Writeup for CrackMe challenge Simples

26 May, 2025

Writeup for the CrackMe challenge Simples by Imp

Tags:

Research: Tempest SDR Side-Channel Attack

10 Mar, 2025

A PoC demo of the TempestSDR attack performed with a HackRF.

Tags:

Rayhunter LTE PCAP Analysis

01 Mar, 2025

Cellular packet capture analysis for indicators of IMSI catching or stingray deployments

Tags:

Research: Cloning MIFARE Classic 1k Cards

01 Feb, 2025

A comprehensive overview of techniques for cloning MIFARE Classic 1K cards

Tags:

Evilginx Advanced Phishing TTPs

10 Apr, 2023

Advanced phishing techniques and Evilginx2 IoC removal.

Tags:

Log4PowerShell

20 Dec, 2021

Log4j Dockerized Exploit Demo for the CVE-2021-44228 vulnerability written in PowerShell.

Tags:

Home Lab

28 Jan, 2018

Custom Visio network diagram showing topology, VLANs, subnets, hardware, vmware stack, and storage area network.

Tags:

Latest Projects

LLM Prompt Shape Inspector

10 Jun, 2025

An advanced prompt engineering tool that helps you analyze and optimize prompts for large language models

Tags:

Writeup - RTA "Introduction to Containers" Challenge

28 Apr, 2025

Writeup for the April Red Team Asociation "Introduction to Containers" Challenge

Tags:

Crackme3 Solve

13 Apr, 2025

Solution using Binary Ninja for crackme challenge 5b7dd53233c5d441d87ccbef by @rextco

Tags:

Binary Ninja MCP

06 Apr, 2025

Python‐based implementation that sets up an MCP server exposing several Binary Ninja API endpoints and a corresponding client plugin that can be loaded into Binary Ninja

Tags:

Website CTF Solution

31 Mar, 2025

Solution to the two CTF puzzles embedded in this site

Tags:

CTF

Moorse2SVG Converter

27 Mar, 2025

Convert Moorse code into an SVG image

Tags:

Unsandboxed Groovy Template to Rev Shell

15 Jan, 2025

Intended but Dangerous Unsandboxed Scripting Feature

Tags:

CTF - Infinity

05 Jan, 2025

Writeup: Test for, identify, and extract data hidden in the Least Significant Bits (LSB) of a PNG image.

Tags:

CTF - Hidden-in-Plain-Hex

01 Jan, 2025

Use knowledge of Unicode, encoding schemes, and tools like CyberChef to extract the hidden information.

Tags:

Pwnagotchi Build

19 Mar, 2024

Pwnagotchi build with PiSugar battery and 3d printed case

Tags:

Meshtastic

22 Feb, 2024

Meshtastic radio builds using Heltek v3 and WisBlock RAK4630

Tags:

Wireless Data Vault

15 Jan, 2024

The Wireless Data Vault is a batttery powered Raspberry Pi Zero W providing a WiFi hotspot and serving an offline copy of Wikipedia on a captive portal

Tags:

ASN-2-IP

16 Jun, 2023

Fetches AS Numbers associated with the specified organization, retrieves the IP prefixes for each AS Number, and writes the deduplicated IP prefixes to a file.

Tags:

JWT Key Confusion CVE-2015-9235

21 Dec, 2021

Perform a Java Web Token Key Confusion Attack (CVE-2015-9235)

Tags:

Log4j Threat Brief

15 Dec, 2021

A brief overview of the Log4j vulnerability and tips on detection and mitigation.

Tags: