About

About

./Whoami

Hi, my name is André, also known as WafflesExploits. I am a penetration tester who loves red teaming, bypassing AVs/EDRs, and malware development.

./Certifications & Training

  • CRTO - Certified Red Team Operator
  • eWPTXv2 - eLearnSecurity Web Application Penetration Tester eXtreme

./Socials

I’m always open to learning new things or just chatting about hacking. Feel free to contact me through my social media:

Linkedin Badge Github Badge TryHackMe Badge HackTheBox Badge Discord Badge Mail Badge