This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:St0rn

From OWASP
Jump to: navigation, search

Offensive Security Certified Professional, i'm a french freelance Pentester. Specialist of Network intrusion and Applicative vulnerability (linux/windows). I like pentest research and development and i like python <3.

Pentesting skills: Network (LAN/WLAN), Windows network (active directory), Webapp, Applicative vulnerability (buffer overflow, format string, race condition), Systèm (privilege escalation), Bluetooth, SCADA.