About Me

Martin Mielke

Red Teaming, Binary Exploitation, Training & Labs

I am OSEE, OSCE3, CRTO, and CISSP qualified, graduated with an MSc in Applied IT Security, and am currently working as a Red Teamer @ Blue Frost Security.

Certifications

  • Offensive Security Exploitation Expert (OSEE)
  • Offensive Security Exploit Developer (OSED)
  • Certified Red Team Lead (CRTL)
  • Certified Red Team Operator (CRTO)
  • Offensive Security Experienced Penetration Tester (OSEP)
  • Offensive Security Web Expert (OSWE)
  • Offensive Security Certified Expert (OSCE)
  • Offensive Security Certified Professional (OSCP)
  • Certified Information Systems Security Professional (CISSP)

Trainings

  • 2023 | Red Team Operator: Malware Development Advanced @ Sektor7
  • 2022 | Red Team Lead (CRTO2) @ Zero-Point Security
  • 2022 | Windows Internals @ Pavel Yosifovich
  • 2022 | Advanced Windows Exploitation @ OffSec
  • 2022 | Malware Development Intermediate @ Sektor7 
  • 2021 | Windows User Mode Exploit Development @ OffSec
  • 2021 | Red Team Operator (CRTO) @ Zero-Point Security
  • 2020 | Deep Learning Specialization by Andrew Ng @ Coursera
  • 2019 | SAP Cyber-Security for IT Security Practitioners @ 44Con
  • 2019 | SANS660 – Advanced Penetration Testing, Exploit Writing, and Ethical Hacking
  • 2019 | SANS760 – Advanced Exploit Development for Penetration Testers
  • 2018 | Advanced Software Exploitation @ Ptrace Security
  • 2018 | Vulnerability Discovery and Triage Automation @ OffensiveCon
  • 2015 | Reverse Engineering with IDA Pro @ BlackHat EU
  • 2015 | Windows & Linux Kernel Debugging @ Linux Hotel