Cv

Cv

Open-source Security Research Tools

Private Trainings

  • Burp Suite Certified Practitioner
    2021 | Online | PortSwigger
  • Advanced Web Attacks and Exploitation (OSWE)
    2021 | Online | OffSec
  • Penetration Testing with Kali Linux (OSCP)
    2019 | Online | OffSec
  • Reverse Engineering Malware
    2016 | Las Vegas | SANS
  • Customized Malware Analysis
    2016 | Ankara | Mandiant
  • Enterprise Incident Response
    2015 | Ankara | Mandiant
  • Network Penetration Testing and Ethical Hacking
    2013 | Bootcamp | SANS
  • Web App PenTesting and Ethical Hacking
    2012 | Washington DC | SANS
  • Security Essentials
    2011 | Bootcamp | SANS

Certificates

2018Certified Ethical Hacker (CEH) v10
2016GIAC Reverse Engineering Malware (GREM)
2015TSE Certified Penetration Test Expert – Network & System
2015TSE Certified Penetration Test Expert – Web & Database
2013GIAC Penetration Tester Certification (GPEN)
2012GIAC Web Application Penetration Tester (GWAPT)
2011GIAC Security Essentials (GSEC)
2011Certified Ethical Hacker (CEH) v7

Publicly Disclosed Vulnerabilities

1CVE-2023-46892Unauthorized function execution through replaying radio signals
 2023Meross MSH30Q smart thermostat
2CVE-2023-46889Decrypting the protected Wi-Fi router password
 2023Meross MSH30Q smart thermostat
3CVE-2023-42144Sniffing Wi-Fi router credentials during device setup
 2023Shelly TRV smart thermostat
4CVE-2023-42143Updating the device with a manipulated firmware through MitM
 2023Shelly TRV smart thermostat
5CVE-2024-48122Privilege escalation through insecure default configurations
 2022HI-SCAN 6040i Hitrax HX-03-19-I
6CVE-2024-48123Arbitrary code execution via USB AutoRun scripting
 2022HI-SCAN 6040i Hitrax HX-03-19-I
7CVE-2024-48126Hardcoded credentials for critical functionality access
 2022HI-SCAN 6040i Hitrax HX-03-19-I
8CVE-2024-48121Man-in-the-middle to the cleartext communication over the GIOP protocol
 2022HI-SCAN 6040i Hitrax HX-03-19-I
9CVE-2024-48125Enumerating user credentials through unauthorized GIOP requests
 2022HI-SCAN 6040i Hitrax HX-03-19-I
10CVE-2021-34594Unauthenticated any file manipulation through relative path traversal
 2021TwinCAT OPC UA Server

Publicly Exploit Development