This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Abhineet

From OWASP
Revision as of 16:01, 11 February 2017 by Abhineet (talk | contribs)

Jump to: navigation, search

Abhineet Jayaraj is working in the information security industry since 2013. He has extensive experience in performing vulnerability assessments and penetration testing of web applications, infrastructure, and Android & iOS applications. He enjoys contributing to open-source projects, performing research on IoT device security, and seeking vulnerabilities within open-source projects. Quick-n-dirty coder in Python and PHP to build new tools and scripts to simplify different tasks within the information security domain.

Some of the other open-source projects:

- Powershell Empire Web: https://github.com/interference-security/empire-web
- Recon-ng Web: https://github.com/interference-security/recon-ng-web
- Multiport Scanner: https://github.com/interference-security/Multiport
- Testing with Frida Scripts: https://github.com/interference-security/frida-scripts

Talks: AppSec USA 2015 - 'SecureMe Droid' Android Security Application - https://youtu.be/-HfIxn2KCRE

Contact Details:

- Linkedin: https://in.linkedin.com/in/abhineet-jayaraj-07788b61
- Twitter: https://twitter.com/xploresec