Offensive Security.
Red Team Operations.
Applied Adversary Simulation.
OSCP-certified offensive security specialist focused on red teaming, exploit development, and advanced penetration testing methodologies.
About Me
I'm an OSCP-certified offensive security specialist with extensive experience in red team operations, penetration testing, and exploit development. My work focuses on identifying and exploiting vulnerabilities in enterprise environments to help organizations strengthen their security posture.
Specializing in Active Directory exploitation, custom tooling development, and evasion techniques, I approach security assessments with an adversarial mindset. From initial reconnaissance to data exfiltration, I simulate real-world attack scenarios to provide comprehensive security insights.
My expertise spans the full attack lifecycle including network enumeration, web application exploitation, privilege escalation, lateral movement, AV/EDR evasion, and persistence mechanisms. I develop custom tools and exploits to tackle unique security challenges.
Technical Skills
Featured Projects
A collection of offensive security tools, research projects, and custom exploits developed for red team operations and penetration testing.
Red Team Capabilities
Comprehensive offensive security capabilities across the complete attack lifecycle, from initial reconnaissance to post-exploitation.
Recon & Enumeration
- •Network mapping and service discovery
- •OSINT and information gathering
- •DNS enumeration and subdomain discovery
- •Web application reconnaissance
Initial Access
- •Phishing and social engineering
- •Public-facing application exploitation
- •Password spraying and credential stuffing
- •Drive-by compromise and watering holes
Privilege Escalation
- •Windows and Linux privilege escalation
- •Exploiting misconfigurations
- •Kernel exploits and driver vulnerabilities
- •Token impersonation and privilege abuse
Lateral Movement
- •Pass-the-Hash and Pass-the-Ticket attacks
- •WMI and DCOM lateral movement
- •Remote service exploitation
- •Kerberoasting and AS-REP roasting
AV/EDR Evasion
- •In-memory execution and fileless attacks
- •Process injection and hollowing
- •Syscall obfuscation
- •Signature and heuristic evasion
Data Exfiltration
- •Covert channel communications
- •DNS tunneling and ICMP exfiltration
- •Encrypted data transfer
- •Cloud storage abuse
Persistence
- •Registry and scheduled task persistence
- •Service and DLL hijacking
- •WMI event subscriptions
- •Golden Ticket and skeleton keys
Reporting & Documentation
- •Detailed technical writeups
- •Executive summaries and risk analysis
- •Remediation recommendations
- •Attack path visualization
Get In Touch
Interested in collaboration, security consulting, or red team assessments? Let's connect.
-----BEGIN PGP PUBLIC KEY BLOCK----- mQINBGXxXXXBEADXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxX xXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxX xXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxX ... [Contact me for full PGP key] ... -----END PGP PUBLIC KEY BLOCK-----
© 2025 ElliotSop. Built with Next.js and Tailwind CSS.