This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "DhirajMishra"

From OWASP
Jump to: navigation, search
(OWASP Dhiraj Mishra)
 
m
Line 10: Line 10:
 
*cPanel
 
*cPanel
 
*OWASP
 
*OWASP
*DLink
 
 
*[https://twitter.com/mishradhiraj_/status/725248975973003264 PepsiCo] #OpenBugBounty.
 
*[https://twitter.com/mishradhiraj_/status/725248975973003264 PepsiCo] #OpenBugBounty.
  
  

Revision as of 18:43, 6 May 2016

Dhiraj Mishra ([@mishradhiraj_]) is an Independent researcher and Information Security enthusiast.

He has 2 years of Industry experience in various IT fields from Windows/Linux servers to networking. He holds CEH from EC-Council USA , NPT , Network Auditor certifications. He currently works with Network Intelligence India , His research areas are Web-Application , reverse engineering, malware analysis and exploit development.
He holds a Bounty in :

  • Google VRP
  • WikiPiedia(WikiMedia)
  • Python (Python Contributor)
  • Amazon
  • cPanel
  • OWASP
  • PepsiCo #OpenBugBounty.

Mail: [email protected]