This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "User:Abhishekdashora271"

From OWASP
Jump to: navigation, search
m (Creating user page for new user.)
 
(No difference)

Latest revision as of 00:13, 13 September 2014

Expertise in Application Security, Network Security, Vulnerability Assessment and Penetration Testing. Carried out Application and Network Penetration Testing on more than 20 Web Applications and Network/Systems in various domain like Healthcare, Banking and Retail. Published a White Paper on 'Vulnerability Assessment and Penetration Testing' Published a White Paper on 'Network Penetration Testing' and 'Web Application Penetration Testing'. Expertise in Application and Network Security Concepts. Awareness of the tools like Kali Linux, Backtrack, Burp Suite, Paros proxy, Acunetix Web Vulnerability scanner, Netsparker , IBM AppScan, Nmap, Nessus, Metasploit, Dirbuster, OWASP ZAP proxy, Soap UI, REST Client, Firebug, Xenu, SQLMAP, WinHex. Web Application Penetration Testing, Internal and External Vulnerability Assessment, Network Penetration Testing, Computer Networking