Профиль
Оценка
CTF all the day
Статистика
Контактная информация

ibro1337 ibro1337 en

 6436

Разместить

 1690

Баллы

 82

Задачи и проблемы

 0

Компромиссы

Мои данные

  • Статус : Посетитель
  • Количество должностей : 0
  • ЧатБокс : 0
  • Биография :

    Hi, I’m a security researcher and system administrator, with 5+ years of experience in IT security fields such as web application/server exploitation.
    Based on my daily work I am experienced with all common attack vectors and mitigation techniques. I am an Expert Ethical Hacker with more than 5 years

    I help your organization to be compliant and secure keeping in mind your business goals.
    I Bug Hunted for several open-source and commercial applications for non-profit. Some of them are: Microsoft, Google, Facebook, Apple, Yahoo.
    I’m listed on: (Security Researcher Acknowledgments for Microsoft Online Services) ->"https://technet.microsoft.com/en-us/security/cc308575.aspx"

    Experience with Pentesting (both automated and manual).
    With the formal stuff out of the way, I’m approachable, friendly, professional and a hard worker.
    Also I’m capable of detecting malicious shells and vulnerabilities on your website abd perform a qualitative penetration tests and patches for vulnerabilities.
    As a pentester I have work with Kali Linux to ensure high quality tests and experience, I had an experience of 5 years in pentesting and intrusion tests (black/gray/white box) too.

 Рейтинг

Разместить Аватар Пользователь  Тип аккаунта Язык Рейтинг  Объяснения баллов Оценка
# 6410 doskop doskop trainee 1695
# 6411 thismalloc thismalloc trainee 1695
# 6436 ibro1337 ibro1337 trainee 1690
# 6475 Wann777 Wann777 trainee 1685
# 6464 fedoraronov fedoraronov trainee 1685
Показать все

 Валидации


31%
0%
10%
13%
45%
7%
1%
11%
12%
2%
4%

14% 82/565


Значки  Значки


 Взносы

0 / 5
Нет

 Недавняя деятельность