Skip to content
View warpedatom's full-sized avatar

Block or report warpedatom

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
warpedatom/README.md

Velkris Banner

Velkris | Red Team & Adversary Simulation

Offensive Security • Adversary Simulation • Active Directory Exploitation


Portfolio MITRE ATT&CK LinkedIn


About Me

I’m Velkris, a red team operator and cybersecurity researcher focused on enterprise Active Directory compromise and adversary emulation.

My work centers on:

  • End-to-end AD attack chains and privilege escalation paths
  • MITRE ATT&CK–aligned adversary simulations
  • Tradecraft automation and operational tooling
  • Detection validation via telemetry, logs, and control testing

I prioritize realistic adversary behavior, repeatability, and defender-relevant outcomes over tool-centric demonstrations.


Operator Philosophy

Exploit behaviors, not vulnerabilities.
Assume detection exists. Validate it.
If it isn’t logged, it didn’t happen.

Adversary simulation is not about access — it’s about measuring security control effectiveness under realistic pressure.


Pinned Repositories (Operator-Focused)

These repositories are intentionally pinned to reflect real red team workflows, not CTF artifacts.

Red-Team-Portfolio

Primary adversary emulation workspace

  • AD compromise paths
  • ATT&CK-mapped tradecraft
  • Detection notes & defensive observations

OffsetInspect

Binary offset inspection & tooling

  • PowerShell-based operational utility
  • Supports tradecraft research & obfuscation testing

Detection-Notes (planned / expanding)

Blue-team-aware red team research

  • Event IDs
  • Sysmon coverage gaps
  • Attack → Detection mapping

Current Projects

Adversary Simulation Portfolio

  • Kerberoasting, AS-REP Roasting, ticket & certificate abuse
  • Privilege escalation chains across AD trust boundaries
  • ATT&CK technique mapping with execution notes
  • GPU-accelerated password auditing (Hashcat / RTX 3080)
  • Automation tooling & SOP documentation

MITRE ATT&CK Coverage

Actively exercised techniques include:

  • Credential Access (T1003, T1558)
  • Lateral Movement (T1021, T1550)
  • Privilege Escalation (T1068, T1484)
  • Persistence (T1098)
  • Defense Evasion (T1070, T1562)

Coverage is documented per simulation with execution evidence and detection notes.


Certifications & Training

Certification Status
PNPT ✅ Completed
PJPT ✅ Completed
Security+ ✅ Completed
CRTP In Progress
CRTO In Progress

Planned Progression:
GPEN → CRTO II → CRTE → OSCP → OSEP → CRTM → CAPE → GXPN → OSED → OSEE


Core Tool Stack

Kali LinuxWindows Active DirectoryPowerShellPython
BloodHoundRubeusMimikatzNetExec
ImpacketResponderPsExecHashcat
ObsidianGitHub Actionspipx / venv


Knowledge Areas

  • Active Directory Enumeration & Abuse
  • Kerberos & PKI Attack Surface Analysis
  • Detection Evasion & Log Review (Sysmon / Windows Eventing)
  • Threat Intelligence & ATT&CK Correlation
  • Red Team Tooling & Automation

Recent Activity

Automatically updated via GitHub Actions

  • Updating Active Directory attack simulations
  • Refining OffsetInspect tooling
  • Documenting detection gaps and log artifacts

Connect & Collaborate

LinkedIn: https://www.linkedin.com/in/perry-jared-r
Portfolio: https://github.com/warpedatom/Red-Team-Portfolio
Email: velkris.unicorn494@passmail.net


© 2025 Velkris — Educational Red Team Research | MIT Licensed
All testing conducted in isolated lab environments for research and training purposes only.

Pinned Loading

  1. Velkris-Red-Team-Portfolio Velkris-Red-Team-Portfolio Public

    Lab-based red team & penetration testing portfolio

    HTML 2

  2. OffsetInspect OffsetInspect Public

    PowerShell-based utility for mapping byte offsets to source code using hex and ASCII context for detection research and red team tooling.

    PowerShell 29 5