This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Summer of Code 2008 Projects Authors Status Target and Reviewers Fuller Curriculum

From OWASP
Jump to: navigation, search

I currently work as a web application penetration tester. I come from a desktop, server, network and OS background. I have a basic understanding of code thanks to a stint with a dot-com. I have no in-depth knowledge that would be of significance.
Most of my pen test work revolves around WebInspect and tools like SSL Digger, Paros, Nikto , Cain and Able etc. I do some manual testing and have recently started using JBrofuzz, Web Scarab and other OWASP tools.