This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:SymbianSyMoh

From OWASP
Revision as of 13:45, 19 July 2016 by KateHartmann (talk | contribs) (Creating user page for new user.)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Mohamed Abdelbaset Elnoby is an Information Security Enthusiasm with a 14 years of experience in Information Security field specifically Web Applications. Worked as a Mobile and Web Application Penetration Tester remotely and onsite helping a lot of major companies to protect their business and web applications, Was a Guru Web/Desktop Programmer and that helped him more to understand the infrastructure of things and how many things work.

He is an Active Bug Bounty Programs Participator and Web Application Vulnerabilities Hunter, Discovered lots of vulnerabilities differs in severity in lots of big companies like Facebook, Twitter, Google, Yahoo, Microsoft, Mozilla, Adobe, Sony, Apple, Samsung, Nokia, AT&T, T-Mobile, SoundCloud, Foursquare, Wordpress, Sony, Kaspersky, Symantec, F-Secure, Avira, Avast, AVG, Bit-Defender, GData, McAfee, TrendMicro, CNET, Ask.com, BBC, CNN, Freelancer, Mediafire, 4Shared, Box.com, BufferApp, Hootsuite, Eventbrite, Rapid7, Appcelerator, OpenText, Airbnb, Pocket App, iFixit and Bitcasa, Mailchimp, Sellfy and many more including a non-disclosed companies.