Open-source Security Research Tools
-
Memotopsy | Memory forensics tool.
2023 | Owner
-
PatrIoT | IoT vulnerability research methodology.
2021 | Owner
-
Graudit | Offensive source code review tool.
2020 | Contributor
Private Trainings
- Burp Suite Certified Practitioner
2021 | Online | PortSwigger
- Advanced Web Attacks and Exploitation (OSWE)
2021 | Online | OffSec
- Penetration Testing with Kali Linux (OSCP)
2019 | Online | OffSec
- Reverse Engineering Malware
2016 | Las Vegas | SANS
- Customized Malware Analysis
2016 | Ankara | Mandiant
- Enterprise Incident Response
2015 | Ankara | Mandiant
- Network Penetration Testing and Ethical Hacking
2013 | Bootcamp | SANS
- Web App PenTesting and Ethical Hacking
2012 | Washington DC | SANS
- Security Essentials
2011 | Bootcamp | SANS
Certificates
- Certified Ethical Hacker (CEH) v10
2018
- GIAC Reverse Engineering Malware (GREM)
2016
- TSE Certified Penetration Test Expert – Network & System
2015
- TSE Certified Penetration Test Expert – Web & Database
2015
- GIAC Penetration Tester Certification (GPEN)
2013
- GIAC Web Application Penetration Tester (GWAPT)
2012
- GIAC Security Essentials (GSEC)
2011
- Certified Ethical Hacker (CEH) v7
2011
Publicly Disclosed Vulnerabilities
-
CVE-2023-46892 | Meross MSH30Q smart thermostat
2023 | Unauthorized function execution through replaying radio signals
-
CVE-2023-46889 | Meross MSH30Q smart thermostat
2023 | Decrypting the protected Wi-Fi router password
-
CVE-2023-42144 | Shelly TRV smart thermostat
2023 | Sniffing Wi-Fi router credentials during device setup
-
CVE-2023-42143 | Shelly TRV smart thermostat
2023 | Updating the device with a manipulated firmware through MitM
-
CVE-2024-48122 | HI-SCAN 6040i Hitrax HX-03-19-I
2022 | Privilege escalation through insecure default configurations
-
CVE-2024-48123 | HI-SCAN 6040i Hitrax HX-03-19-I
2022 | Arbitrary code execution via USB AutoRun scripting
-
CVE-2024-48126 | HI-SCAN 6040i Hitrax HX-03-19-I
2022 | Hardcoded credentials for critical functionality access
-
CVE-2024-48121 | HI-SCAN 6040i Hitrax HX-03-19-I
2022 | Man-in-the-middle to the cleartext communication over the GIOP protocol
-
CVE-2024-48125 | HI-SCAN 6040i Hitrax HX-03-19-I
2022 | Enumerating user credentials through unauthorized GIOP requests
-
CVE-2021-34594 | TwinCAT OPC UA Server
2021 | Unauthenticated any file manipulation through relative path traversal
Publicly Exploit Development
-
Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21
2020 | Remote Code Execution via crafted HTTP request