Skip to content
@Binary-Offensive

mgeeky | Binary-Offensive.com

My private Offensive Security Tooling (OST) shared with InfoSec Professionals & sponsors with aim to improve cyber-resilience against real-world APTs

☢️ Welcome to Binary-Offensive.com ☢️

This is an organization profile where I share my private Offensive Security Tooling (OST) available to sponsors, who consider my work valuable and show their support.

My name is Mariusz Banach and I'm a Red Team operator specialized in malware/offensive tooling development & adversary simulation. I code a lot up until late morning hours with incentive to enhance red team tooling, attacker TTPs and improve world's cyber-security resilience against APT groups.

If you wish to access OST shared here, please consider buying me a coffee (or better a beer) as a way of saying thank you! 💪


You can also reach me out and check other stuff I publish here:

Blog LinkedIn Twitter GitHub

Popular repositories Loading

  1. .github .github Public

    1

Repositories

Showing 1 of 1 repositories
  • .github Public
    Binary-Offensive/.github’s past year of commit activity
    1 0 0 0 Updated Jun 30, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…