Skip to content
View OlivierLaflamme's full-sized avatar
:shipit:
؁؁؁؁؁؁؁؁؁؁؁؁؁؁🏴 403 Forbidden؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁🚩؁؁؁؁؁؁؁؁؁
:shipit:
؁؁؁؁؁؁؁؁؁؁؁؁؁؁🏴 403 Forbidden؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁؁🚩؁؁؁؁؁؁؁؁؁

Highlights

  • Pro
Block or Report

Block or report OlivierLaflamme

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
OlivierLaflamme/README.md

Hi, I'm Olivier

I'm a passionate Red Team Operator @RBC previously Cyber Security Analyst @GoSecure. I love CTF's, HackTheBox, and most puzzle games! I know nothing about reverse engineering and binary exploit, but I know how to get flags. I specialize in mind-reading and guessing flags. I primarily solve challenges ranging from pwn to crypto, from crypto to bruteforce, from butefore to guessing, from guessing to ESP…

  • 🔭 At the moment im spending a lot of time developing gold farming / botting scripts & plugins
  • 🌱 I’m currently learning everything
  • 👯 Always looking to collaborate with others
  • 🥅 2023 Goals: Blog more
  • ⚡ Fun fact: I explain most concepts & ideas in Microsoft Paint
  • 📚 My Blog

Jatin's Github Stats

Buy Me A Coffee

I love connecting with different people from around the world, so if you want to be my friend, feel free to reach out and introduce yourself (don’t just say hi, tell me about yourself) 😊

Pinned

  1. Cheatsheet-God Cheatsheet-God Public

    Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

    4.7k 1.2k

  2. CTF-Script-And-Template-Thrift-Shop CTF-Script-And-Template-Thrift-Shop Public

    [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scrip…

    Python 52 14

  3. PyExec PyExec Public

    This is a very simple privilege escalation technique, from admin to System. This is the same technique PSExec uses.

    Python 10 7

  4. DNSWho DNSWho Public

    transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV

    C# 50 7

  5. deprecated-rootkit deprecated-rootkit Public

    Nice FASM src of basic ring 3 rootkit has no more use to me.

    Assembly 9 6

  6. Exploit-Dev-CVE-Code Exploit-Dev-CVE-Code Public

    Exploits developed by me. And scripts I made and use for pentesting / getting bloods on HTB

    PowerShell 9 9