About Boschko

Hi everyone! My name is Olivier Laflamme, but I also go by "Boschko" on social media. I'm currently a Senior Security Specialist, Adversary Emulation (Red Team Operator) at a Canadien Bank where I perform red team exercises, hypothesis-led testing, loader & implant development, and 0-day hunting. Previously I worked as a Cyber Security Analyst (Penetration Tester) at GoSecure.

Pretty big DnD guy who loves puzzles of all kinds. I'm a big fan of CTFs. I mainly specialize in mind-reading and guessing. I primarily solve challenges ranging from pwn to crypto, from crypto to bruteforce, from bruteforce to ESP, and from ESP back to guessing…

In terms of certifications, I am currently CISSP, BSCP, CRTL, OSCP, CRTO, eWPTX, eCCPT, and eJPT certified. I've also completed all Hack The Box ProLabs, including APTLabs, Cybernetics, Rastalabs, Offshore, Dante, and Zephyr plus I've also completed VulnLab's Shiva lab.

With where I'm at in my career, I find more joy, and value in attending trainings. I'm somewhat mentally checked out of pursuing certifications. Some of the trainings I've completed include:

In terms of competitions and CTFs, I've had many top 3 finishes in random/popular CTFs but I'm most proud of my 1st place finish at Northsec 2022, 1st place finish at NorthSec 2021, and 3rd place at NorthSec 2020.

25 CVE's: CVE-2020-4757 CVE-2021-3271 CVE-2022-31898 CVE-2022-42054 CVE-2022-42055 CVE-2022-40843 CVE-2022-40844 CVE-2022-40845 CVE-2022-40846 CVE-2022-40847 CVE-2022-41395 CVE-2022-41396 CVE-2022-42053 CVE-2022-42058 CVE-2022-42060 CVE-2022-47697 CVE-2022-47698 CVE-2022-47699 CVE-2022-47700 CVE-2022-47701 CVE-2022-47703 CVE-2023-29778 CVE-2023-34940 CVE-2023-34941 CVE-2023-34942