Download Resume (PDF)#
Professional Experience#
Purple Teamer#
September 2025 - Present
- Purple Team operations combining offensive and defensive security
- Security assessment and penetration testing
- Threat hunting and incident response
- Security architecture review and hardening
Pentester @ Galeries Lafayette#
Paris, France
September 2024 - September 2025
- Vulnerability identification and remediation
- Web services and Active Directory hardening supervision
- Blue Team training on advanced AD attacks
- Security assessment and penetration testing
Analyste SOC N1 & N2 @ ITrust#
Toulouse & Paris, France
September 2023 - September 2024
- SOC Analyst Level 1 & 2 with focus on Blue Team & Red Team skill development
- Log analysis and incident report writing
- Team participation in pentest seminars and CTF competitions
- Internal penetration testing and offensive security
Education#
4th Year Cybersecurity Student @ École 2600
Specializing in offensive security with strong foundations from CTF competitions with Phreaks 2600
Certifications & Achievements#
December 2025#
CRTO (Certified Red Team Operator) Training Modules - Zero-Point Security#

Skills: Cobalt Strike, Adversary Simulation, EDR Bypass
Mythical - Mini Pro Lab - HackTheBox#

Skills: C2 Operations, MSSQL attacks
University CTF 2025: Tinsel Trouble - HackTheBox#

October 2025#
Rastalabs Prolab - HackTheBox#

Skills: Phishing, Situational Awareness, Token Impersonation and Pass-The-Hash, Exploit Development, Active Directory Enumeration and Exploitation, Password Cracking and Credential Theft, Local Privilege Escalation
September 2025#
Certified Web Exploitation Specialist - HackTheBox#

Skills: Bug Bounty Hunting processes, Web application/web service static and dynamic analysis, Information gathering techniques, Web application, web service and API vulnerability identification and analysis, Manual and automated exploitation of various vulnerability classes, Vulnerability communication and reporting
August 2025#
Zephyr Prolab - HackTheBox#

Skills: Exploitation of a wide range of real-world Active Directory flaws, Relay attacks, Lateral movement and crossing trust boundaries, Pivoting, SQL attacks, Web application attacks
December 2024#
University CTF 2024: Binary Badlands - HackTheBox#

November 2024#
Practical Network Penetration Tester - TCM Security#

Skills: Network Penetration Testing, Active Directory, Post-Exploitation
June 2024#
Attacking and Defending Active Directory: Beginner’s Edition - Altered Security#

Skills: Active Directory Security, Attack and Defense Techniques
Platform Statistics#
| Platform | Achievement |
|---|---|
| HackTheBox | 70+ machines (Easy to Hard) |
| OffSec | 60+ machines (Easy to Very Hard) |
| RootMe | 4000+ points |
| PortSwigger Academy | 60%+ completion |
Community Involvement#
Phreaks 2600#
Board Member - Leading cybersecurity community initiatives
- Internal project management and event organization
- CTF Challenge Creator - Web, Forensics, Pwn challenges
- Workshop Developer - Advanced training labs and web vulnerability exploitation

- Custom CTF Challenges - Web workshops for Phreaks 2600 members
Bug Bounty Hunter#
Active bug bounty hunting across various programs, identifying and reporting security vulnerabilities.

Tools & Development#
Open Source Projects#
AuditMapper v2#
AuditMapper v2 - Security Assessment Suite
Comprehensive penetration testing toolkit presented at WineRump conference in Bordeaux. Features include:
- Host management with vulnerability tracking
- Active Directory mindmap renderer
- Config generators (Kerberos, proxychains, /etc/hosts)
- Kanban & time tracking for security assessments
- Live reporting and export capabilities
Exegol MCP#
Exegol MCP - Model Context Protocol integration for Exegol
- Custom pentest tools for reconnaissance, AD, web security
- Advanced audit mapping with integrated exploitation for various services
- Open-source contribution to the Exegol ecosystem
pySIDHistory#
pySIDHistory - SID History Manipulation Tool
A modular Python tool for remotely manipulating SID History attributes in Active Directory environments from Linux hosts.
pyGoldenGMSA#
pyGoldenGMSA - gMSA Exploitation Tool
Python equivalent of the GoldenGMSA tool for exploiting Group Managed Service Accounts (gMSA) in Active Directory.
Community Contributions#
The Hacker Recipes#
Active contributor to The Hacker Recipes - Comprehensive offensive security knowledge base
Contributing to documentation and techniques for Active Directory exploitation, web security, and penetration testing methodologies.
Contact & Links#
| Platform | Link |
|---|---|
| GitHub | github.com/felixbillieres |
| HackTheBox | ElliotBelt |
| Felix Billieres | |
| RootMe | Elliot_Belt |
Last updated: January 2026



