whitehat

bcrypt

IRL Name: 
Yan Zhu
Biography: 

Yan Zhu a.k.a bcrypt is a Technology Fellow at the Electronic Frontier Foundation. She has given talks at hacker cons like ToorCon, OWASP, OWASP Irvine, DEF CON, Real World Crypto, etc. Author and contributor to W3C Powerful Features, RFC7469, End-to-End Encryption and the Web.

Pictures: 
References

unixfreaxjp

IRL Name: 
Hendrik Adrian
Biography: 

Hendrik Adrian a.k.a unixfreaxjp in Twitter was immensely involved in a malware analysis group known as MalwareMustDie, to suppress the growth of malware distribution in web. Hendrix's group is known for their deep analysis and disclosure of new threats, some achievements i.e. the disclosure of Darkleech Rogue Apache Modules, detection of CookieBomb threat, and Rogue 302-Redirection & Cushion attack, 300+ botnet source codes, full disclosure of Kelihos botnet actors, and stopping the PowerLocker ransomeware. His team is dedicated for its Tango Down achievement which shutting down of: more than 36,000 malware domains, and assisting arrest to some cyber crime groups like “RU:8080 Cridex” credential stealer, and several actor's ID.

Pictures: 
References

Mariano Nunez

IRL Name: 
Mariano Nunez
Biography: 

Mariano Nunez has publicly presented cybersecurity risks affecting SAP platforms and how to mitigate them. He is frequently invited to lecture at major security conferences such as RSA, Black Hat, SANS, SAP GRC and SAP TechEd, as well as at Fortune 100 companies, security agencies and military organizations.

Pictures: 
References

SkyLined

IRL Name: 
Berend-Jan Wever
Biography: 

Berend-Jan Wever a.k.a SkyLined is an exploit developer who according to corelanc0d3r - has originally documented about heap spraying and that the first public use of heap sprays were seen in 2001 (MS01-033). Skylined used the technique in his IFRAME tag buffer exploit for Internet Explorer in 2004. As of today, many years later, it is still the number 1 payload delivery technique in browser exploits.

He used to work for Microsoft where he joined Secure Windows Initiative team and worked on Internet Explorer and Windows Vista security. In early 2008, he left Microsoft to work for Google on Google Chrome Security. Dunno though if he still works for Google anymore or just did bug hunting and submitting exploits for ZDI.

Pictures: 
References

Craig Young

IRL Name: 
Craig Young
Biography: 

Craig Young is a bug hunter who has identified and responsibly disclosed dozens of vulnerabilities in products from Google, Amazon, IBM, NETGEAR, Adobe, HP, and others. His research has resulted in numerous CVE assignments and repeated recognition in the Google Application Security Hall of Fame. He won in track 0 and track 1 of the first ever SOHOpelessly Broken contest at DEF CON 22 by demonstrating 10 0-day flaws in SOHO wireless routers.

Pictures: 
References

Nir Valtman

IRL Name: 
Nir Valtman
Biography: 

Nir Valtman is an infosec professional who has released an open source anti-defacement tool called AntiDef, and wrote a publication about QRbot, an iPhone QR botnet POC he developed. His latest open source tool is Cloudefigo

Pictures: 
References

Colin O'Flynn

IRL Name: 
Colin O'Flynn
Biography: 

Colin O'Flynn is a hardware hacker whose main focus are embedded security, wireless security and low-power devices. He has designed the open-source ChipWhisperer project which won 2nd place in the 2014 Hackaday Prize, and developed an even lower-cost version called the ChipWhisperer-Lite, which was the focus of a Kickstarter in 2015.

References

Nadeem Douba

IRL Name: 
Nadeem Douba
Biography: 

Nadeem Douba is the author of many open source security tools, including PyMiProxy (used by the Internet Archive), Sploitego, and the Canari Framework (previously presented at DEFCON 20). His primary research interests include open source intelligence, application and operating system security, and big data.

Pictures: 
References

veorq

IRL Name: 
Jean-Philippe Aumasson
Biography: 

Jean-Philippe Aumasson is a cryptographer from Switzerland. He is known for designing the cryptographic functions BLAKE, BLAKE2, SipHash, and NORX. He has spoken at conferences such as Black Hat, RSA, and CCC, and initiated the Crypto Coding Standard and the Password Hashing Competition projects.

References

maK

IRL Name: 
Ciaran McNally
Biography: 

Ciaran McNally a.k.a maK is a bug bounty hunter from Dublin, Ireland. He is a supporter and donator to the EFF. He is a member of TOG - a hackerspace based in the centre of Dublin, Ireland. He wrote the maK_it-Linux-Rootkit which was his final year project in DCU.

Pictures: 
References
Syndicate content