Check out some of my recent projects!
14 Aug, 2025
Solutions for challenges 1-7 of the Lakera Gandalf prompt injection challenge.
Tags:
26 May, 2025
Writeup for the CrackMe challenge Simples by Imp
Tags:
10 Mar, 2025
A PoC demo of the TempestSDR attack performed with a HackRF.
Tags:
01 Mar, 2025
Cellular packet capture analysis for indicators of IMSI catching or stingray deployments
Tags:
01 Feb, 2025
A comprehensive overview of techniques for cloning MIFARE Classic 1K cards
Tags:
10 Apr, 2023
Advanced phishing techniques and Evilginx2 IoC removal.
Tags:
20 Dec, 2021
Log4j Dockerized Exploit Demo for the CVE-2021-44228 vulnerability written in PowerShell.
Tags:
28 Jan, 2018
Custom Visio network diagram showing topology, VLANs, subnets, hardware, vmware stack, and storage area network.
Tags:
10 Jun, 2025
An advanced prompt engineering tool that helps you analyze and optimize prompts for large language models
Tags:
28 Apr, 2025
Writeup for the April Red Team Asociation "Introduction to Containers" Challenge
Tags:
13 Apr, 2025
Solution using Binary Ninja for crackme challenge 5b7dd53233c5d441d87ccbef by @rextco
Tags:
06 Apr, 2025
Python‐based implementation that sets up an MCP server exposing several Binary Ninja API endpoints and a corresponding client plugin that can be loaded into Binary Ninja
Tags:
15 Jan, 2025
Intended but Dangerous Unsandboxed Scripting Feature
Tags:
05 Jan, 2025
Writeup: Test for, identify, and extract data hidden in the Least Significant Bits (LSB) of a PNG image.
Tags:
01 Jan, 2025
Use knowledge of Unicode, encoding schemes, and tools like CyberChef to extract the hidden information.
Tags:
15 Jan, 2024
The Wireless Data Vault is a batttery powered Raspberry Pi Zero W providing a WiFi hotspot and serving an offline copy of Wikipedia on a captive portal
Tags:
16 Jun, 2023
Fetches AS Numbers associated with the specified organization, retrieves the IP prefixes for each AS Number, and writes the deduplicated IP prefixes to a file.
Tags:
21 Dec, 2021
Perform a Java Web Token Key Confusion Attack (CVE-2015-9235)
Tags:
15 Dec, 2021
A brief overview of the Log4j vulnerability and tips on detection and mitigation.
Tags: