Training Lab Architect at HackTheBox since January 2021. Review and test boxes for release on the platform. Automate and reduce boring work.

Before working at HTB, 15+ years of information security / technical analysis work in the US public and private sectors. Experience in SOC/CIRT, Threat Intelligence, Red Teaming, Threat Research.

CTF addict.

Information Contributions

Blog Posts

Conference Talks

  • USCG Cyber Rush Week - Cyber Competitions Panel - 6 June 2023
  • H@cktivityCon 2021 - Analyzing Phishing Documents 101 - 18 Sept 2021 [YouTube]
  • Source Zero Con 2021 - Analyzing Phishing Documents 101 - 26 May 2021 [YouTube]

HackTheBox Events

  • Cyber Apocalypse 2024 Hacking Workshops - Going Beyond Root on Beginner Forensics Challenges - 8 Mar 2024 [YouTube]
  • Uni CTF Workshops - Some Forensics Challenge from Last Year - 7 December 2023 [YouTube]
  • Cyber Apocalypse 2023 Hacking Workshops - Forensics Challenges Walkthroughs - 17 March 2023 [YouTube]
  • Cyber Apocalypse 2022 Hacking Workshops - Tips and Tricks for Forensics Challenges - 13 May 2022 [YouTube]
  • Cyber Santa Is Coming To Town - Hacking Pary - Forensics Challenges - 14 Dec 2021 [YouTube]

Interviews

Open Source Contributions

  • Author of PyHTBcli, a command line tool for interacting with HackTheBox, available on PyPi (Unmaintained).
  • Significant contributor to htb-api, a Python library used to interact with the HackTheBox API.

Notible CTF Accomplishments

SANS Holiday Hack Challenge

Flare-On Challenge

SANS Netwars

Top 3 finishes:

Event Category Finish Date
Tournament of Champions Core Netwars, First Time Team (w/ Ippsec) 2nd 17 Dec 2021
Tournament of Champions Core Netwars, Veteran Team (w/ Ippsec, PwnEIP, kfiducua, and enordbo) 1st 16 Dec 2019
Tournament of Champions Europe Core Netwars, Veteran Team (w/ Ippsec, PwnEIP, kfiducua, and enordbo) 1st 24 July 2019
Tournament of Champions Core Netwars, Veteran Team (w/ Ippsec, PwnEIP, kfiducua, and enordbo) 1st 17 Dec 2018
SANSFIRE Core Netwars Individual 1st 20 July 2018
Tournament of Champions Core Netwars, Team 3rd 18 Dec 2017
SANS Rocky Mountain Netwars, Individual 2nd 14 July 2016

Neutrino Cannon

Member of the Neutrino Cannon CTF Team. The team wins mostly without me, but I’ve contributed to some successes.

HackTheBox

Dedicated HackTheBox player, reaching highest rank of 4 on the global leaderboard on 2 March 2019.

0xdfrankhistory

Certifications

  • Offensive Security Certified Professional (OSCP)
  • GIAC Defending Advanced Threats (GDAT)
  • GIAC Reverse Engineering Malware (GREM)
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • GIAC Certified Forensic Analyst (GCFA)
  • GIAC Certified Forensic Examiner (GCFE)
  • Splunk Certified Power User
  • Splunk Certified User

Some of these have expired…

Generated Challenges

HackTheBox

Machines

Challenges

Hackvent

  • 2022 Day 3 - gh0st