Posts by Andres Roldan

Andres is red team leader at Fluid Attacks with more than 20 years of experience in cybersecurity. He holds over 20 certifications in offensive security.

Photo by Michael Dziedzic on Unsplash

Andres Roldan


An OffSec Exploitation Expert review

In this post, we review the EXP-401 course and OSEE certification offered by OffSec.

Photo by Sven Mieke on Unsplash

Andres Roldan


A hacker's view of the performance of Researcher CNAs

We've been a CNA for a while, and this is an analysis of our performance.

Photo by Pramod Tiwari on Unsplash

Andres Roldan


An OffSec Experienced Pentester review

In this post, we review the PEN-300 course and OSEP certification offered by OffSec.

Photo by Oleksii Khodakivskiy on Unsplash

Andres Roldan


A Certified Red Team Lead (CRTL) Review

In this post we review the RTO-2 course and CRTL certification offered by Zero-Point Security.

Photo by Axel Ruffini on Unsplash

Andres Roldan


A Black Hat talk follow up

We will take a brief understanding at DirectX, a new attack surface on Hyper-V

Photo by Lenny Kuhne on Unsplash

Andres Roldan


Cross-process memory patching with Python

We will take AMSI bypass to another level by using cross-process memory injection.

Photo by Calvin Ma on Unsplash

Andres Roldan


Dynamic in-memory AMSI bypass

In this article we will be able to bypass AMSI using memory patching.

Photo by Shannon Litt on Unsplash

Andres Roldan


Replicating CVE-2021-3156 with AFL

In this article we will be able to reproduce the bug described on CVE-2021-3156 using fuzzing.

Photo by Christina @ wocintechchat.com on Unsplash

Andres Roldan


Local Privilege Escalation

In this article we will be able to perform a Local Privilege Escalation using an exploit to HEVD.

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which hundreds of organizations are already enjoying.

Start your 21-day free trial
Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.