Cv
Open-source Security Research Tools
- Memotopsy | Memory forensics tool
2023 | Owner - PatrIoT | IoT vulnerability research methodology
2021 | Owner - Graudit | Offensive source code review tool
2020 | Contributor
Private Trainings
- Burp Suite Certified Practitioner
2021 | Online | PortSwigger - Advanced Web Attacks and Exploitation (OSWE)
2021 | Online | OffSec - Penetration Testing with Kali Linux (OSCP)
2019 | Online | OffSec - Reverse Engineering Malware
2016 | Las Vegas | SANS - Customized Malware Analysis
2016 | Ankara | Mandiant - Enterprise Incident Response
2015 | Ankara | Mandiant - Network Penetration Testing and Ethical Hacking
2013 | Bootcamp | SANS - Web App PenTesting and Ethical Hacking
2012 | Washington DC | SANS - Security Essentials
2011 | Bootcamp | SANS
Certificates
| 2018 | Certified Ethical Hacker (CEH) v10 |
| 2016 | GIAC Reverse Engineering Malware (GREM) |
| 2015 | TSE Certified Penetration Test Expert – Network & System |
| 2015 | TSE Certified Penetration Test Expert – Web & Database |
| 2013 | GIAC Penetration Tester Certification (GPEN) |
| 2012 | GIAC Web Application Penetration Tester (GWAPT) |
| 2011 | GIAC Security Essentials (GSEC) |
| 2011 | Certified Ethical Hacker (CEH) v7 |
Publicly Disclosed Vulnerabilities
| 1 | CVE-2023-46892 | Unauthorized function execution through replaying radio signals |
| 2023 | Meross MSH30Q smart thermostat | |
| 2 | CVE-2023-46889 | Decrypting the protected Wi-Fi router password |
| 2023 | Meross MSH30Q smart thermostat | |
| 3 | CVE-2023-42144 | Sniffing Wi-Fi router credentials during device setup |
| 2023 | Shelly TRV smart thermostat | |
| 4 | CVE-2023-42143 | Updating the device with a manipulated firmware through MitM |
| 2023 | Shelly TRV smart thermostat | |
| 5 | CVE-2024-48122 | Privilege escalation through insecure default configurations |
| 2022 | HI-SCAN 6040i Hitrax HX-03-19-I | |
| 6 | CVE-2024-48123 | Arbitrary code execution via USB AutoRun scripting |
| 2022 | HI-SCAN 6040i Hitrax HX-03-19-I | |
| 7 | CVE-2024-48126 | Hardcoded credentials for critical functionality access |
| 2022 | HI-SCAN 6040i Hitrax HX-03-19-I | |
| 8 | CVE-2024-48121 | Man-in-the-middle to the cleartext communication over the GIOP protocol |
| 2022 | HI-SCAN 6040i Hitrax HX-03-19-I | |
| 9 | CVE-2024-48125 | Enumerating user credentials through unauthorized GIOP requests |
| 2022 | HI-SCAN 6040i Hitrax HX-03-19-I | |
| 10 | CVE-2021-34594 | Unauthenticated any file manipulation through relative path traversal |
| 2021 | TwinCAT OPC UA Server |
Publicly Exploit Development
- Remote Code Execution via crafted HTTP request
2020 | Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21