My professional experience collected in malware analysis and development roles, combined with numerous Adversary Emulation engagements delivered give me unique insight into modern offensive tradecraft.

During my daily work I research novel and embellish existing TTPs. To then, when the night falls, turn into a maniacal developer, automating all the tasks I stumbled upon throughout the day. Countless hours spent under debuggers, hex editors, disassemblers, process monitors, dissecting malware samples and studying Threat Actors’ arsenal is now reflected in my both public and private Offensive Security Tooling I release.

Trainings Offer

Knowledge collected throughout the years of analysing malware specimens allowed me to deliver Malware Analysis trainings through the period of 2016 up to late 2019. I was privileged to work as a defender with polish top cyberdefence SMEs and gain experience in being a cybersecurity trainer.

Since then I missed the thrill of meeting experts, staying focused in classes, admiring beauty of sharing knowledge.

So now, I come back to present a high quality trainings, which detail my experience collected over the last years in areas I feel strongest at:

Other topics I can also prepare on-demand:

  • Modern Red Team Tradecraft
  • Windows Post-Exploitation Tactics
  • Active Directory Security Assessment Basics

These trainings will equip you and your Team with latest Tactics, Techniques and Procedures centered around Initial Access and Evasion stages of engagements you deliver. Learn advanced techniques from a fellow Red Teamer who specialise in malware and evasion. Level-up your Team’s game for the next adversary emulation you’ll tackle!

We can work out an onsite and online private session, tailored precisely for your Team’s needs. Sounds interesting, want to hear more details on agenda, topics covered? Write me an e-mail 🙂

What others say about my trainings?

I was privileged to receive some outstanding and flattering reviews about my trainings! Please, have a look:

I recently completed the course “Modern Red Team Malware Tactics” and was very impressed with the level of instruction and the practical knowledge I gained.

I highly recommend the course to anyone who wants to dive deep into practical Initial Access strategies and learn more about implementing some of the most modern tactics for Initial Breach during a Red Team exercise.

The instructor of the course was the very experienced and talented red teamer Mariusz Banach, who has a wealth of experience in the field and was able to provide valuable insights from his heavy research and real-world examples throughout the course.

Petko melin

Aight, I need a break after this one 😵

On the first day Mariusz mentioned that he will be delivering a lot of information. I called that a bluff. Oh boy was I wrong… The “Modern Red Team Malware Development Strategies” training is a beast.
The information is top notch, some undocumented attack paths/tricks, great private tools to aid the process and Mariusz does a great job presenting all this.

Participants beware: there WILL BE A TON of information which needs to be assimilated, but it is all worth the effort.

Definitely recommending this to anyone that needs to expand their knowledge regarding malware (both from a red as well as blue team perspective)

Thank you Mariusz Banach

Adrian Dinca

Mariusz Banach is a red team operator and former malware analyst that has poured his heart and knowledge into his Malware Development training.
I was lucky enough to take his training and I was impressed with his research and knowledge of the subject(s).
I would recommend this training to anyone interest into getting familiar with malware development.

Ivan Da Silva

Want to check out some more reviews? 🙂

Take a look here

Offensive Security Tooling

It shouldn’t be too surprising that a malware geek, who works as a cybersecurity consultant – has developed a bag full of offensive security tools throughout his years in trenches. My Github account is stuffed with plethora of scripts and weapons I’ve been releasing over the past few years, but the most juicy tech is kept private, preserving its stealthiness and effectiveness.

Advanced shellcode loaders, scripts and other offensive weaponry – I might have something interesting to share if you’re interested.

So, if you’re seeking to extend your Red Team’s arsenal, you’re willing to invest in increasing engagement’s success rate while minizing manual workload of your engineers – contact me, I got you covered 🙂

Initial Access Framework

I also develop a custom Initial Access framework that I privately distribute to vetted, legitimately operating Red Teams and IT Security consultancy vendors.

If you’re interested in learning more about the framework and how it could help your Team up their game – you can request a demo here.

See for yourself how we evade Mark-of-the-Web (MOTW), weaponize and deliver Red Team implants or how we infect more than 40+ different file formats in automated, effortless manner!