This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Abhilash.cd9

From OWASP
Jump to: navigation, search

• Exposure to OWASP top 10 • Expertise in XSS and SQL Injection attack • Very good in tuning vulnerability scanning tools Web Inspect, Nessus, NMAP • Hands on experience in Burp Suit and proxy tool Fiddler • Having capability to analyze network traffic using Wireshark • Ability to analyze and identify false positive from the reports • Done wireless exploitation using exploiting tools Aircrack-ng and mdk3 • Strong in networking and protocols concepts • Basic knowledge on Python scripting