Skip to content
View RayRRT's full-sized avatar

Block or report RayRRT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RayRRT/README.md

Hey, I'm Raúl

Senior Adversarial Engineer with +6 years of experience in offensive security, specialized in Red Team operations, Active Directory attacks, EDR evasion, and cloud security.

Blog Twitter LinkedIn

About Me

Senior Adversarial Engineer simulating real-world threats and APT tactics
Associate Teacher for Active Directory Pentesting at university level
Security researcher and technical writer
Member of EVILCORP\Domain Fathers

Expertise

Offensive Operations Cloud & Identity Research & Dev
Red Team & Purple Team ☁️ AWS / GCP / Azure 🛡️ EDR Evasion
Active Directory Attacks 📧 Microsoft 365 🦠 Malware Development
Kerberos 🔐 Identity Providers 🤖 AI Red Teaming
Web Application Security 🎭 Social Engineering

Certifications

Offensive Security Cloud & Azure Red Team
OSEP CARTP CRTO
OSWE paCSP CRTE
OSCP AZ-900 DVAM365
OSWP APTLABS

Latest Research

Check out my blog for deep dives into offensive security:


"This is fine"

Pinned Loading

  1. SpicyAD SpicyAD Public

    SpicyAD is a C# Active Directory penetration testing tool designed for authorized security assessments. It combines multiple AD attack techniques into a single, easy-to-use tool with both interacti…

    C# 74 13

  2. ESC1-unPAC ESC1-unPAC Public

    A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…

    C 97 17

  3. BOFs BOFs Public

    Beacon Object Files (BOFs) for Cobalt Strike and Havoc C2. Implementations of Active Directory attacks and post-exploitation techniques.

    C 64 7

  4. AD-Scripts AD-Scripts Public

    AD Scripts

    PowerShell 1

  5. ldap_shell ldap_shell Public

    Forked from PShlyundin/ldap_shell

    AD ACL abuse

    Python