whitehat

cd1zz

IRL Name: 
Craig Freyman
Biography: 

A whitehat security researcher in the commerical industry. Passionate about information security with a strong networking, systems and operations background. cd1zz's public research can be found in exploit-db and packetstorm.

References

Dinosn

IRL Name: 
Nicolas Krassas
Biography: 

Nicolas is an experienced security professional. His daily tasks involve system and network security. He started his career in 1997, researching computer security area and performing penetration tests and risk analysis.
Experienced in: System and network security, reverse engineering, penetration testing and code audit.
System administration, Unix and windows environment, virtualization and high availability solutions. Malware analysis and forensic data evaluation.

Specialties:
PCI-DSS, ISO 27001, ETSI TS 101 456, PGP, EPP, OSPF, BGP, IGRP, TCP/IP, DNS, VOIP, DHCP, HTTP, ASA, CISCO, XEN, VMWARE, SSL, FTP, IDA, DBG, EIP, EAX

Pictures: 
References

LiquidWorm

IRL Name: 
Gjoko Krstic
Biography: 

LiquidWorm is a Macedonia based security researcher who is very active in the vulnerability discovery community. The organization whom Gjoko has founded has found vulnerabilities in a world famous applications developed by Nero, Adobe Systems, Zortam, eEye Digital Security, EdrawSoft, CyberLink, BlazeVideo, Acritum Software, VirusBlokAda, AVTECH Software, Mozilla Foundation, Ashampoo, Nevercenter, Native Instruments, Softek Software, J.River, Google, Etype, Codeorigin, Gabest, LEAD Technologies, Nullsoft, Zen Ventures, Texas Imperial Software, Corel Corporation, Squiz Pty, W3C, gAllMedia, Microsoft Corporation, Opera Software, Infiero Premium Software, Dawningsoft, QtWeb, Maxthon International, Flock, Apple, SmartCode Solutions, Athlete Web Services, Unleash Networks, URUWorks, AIMP, AssistantTools.com, Altova, Aladdin Knowledge Systems, Neoact, MightSOFT, Horizon Software, Login Systems, WampServer, CableTEL, Planet Interactive, Oracle Corporation, Webteh, BlueHost, VideoLAN, Team Johnlong Software, Valve Corporation and many others.

Pictures: 
References

Craig Heffner

IRL Name: 
Craig Heffner
Biography: 

Craig Heffner owns the blog devttys0.com which is a good resource for hacking and playing with embedded systems. The WPS (WIFI Protected Setup) vulnerability was independently discovered by Craig Heffner but Stefan Viehböck of Austria was the first guy who reported the vulnerability and released the information about it to US-CERT.

Pictures: 
References

Francis Provencher

IRL Name: 
Francis Provencher
Biography: 

As an independent researcher in computer security, his role is to discover new vulnerabilities in major software solutions such as Microsoft, Novell, IBM, Oracle. These vulnerabilities are then resold as TippingPoint partners that incorporate them into their system intrusion prevention to protect highly strategic infrastructure.

References

taviso

IRL Name: 
Tavis Ormandy
Biography: 

He is currently employed by Google as part of their Project Zero team. Originally from England, but currently living in Switzerland. Main interests are computing related, participates in several open source projects and enjoy security research. He has discovered major vulnerabilities in a plethora of software - including Microsoft Windows, Sophos Antivirus, Comodo Antivirus, Libtiff, Trend Micro Antivirus, Glibc, and FireEye systems.

Pictures: 
References

Fancy

Biography: 

Fancy, from Germany, started working in IT and security in 1997. He currently works as a firewall and network administrator for a large company. As a big enthusiast for IT security and ethical hacking, he loves to learn and discover new things and to share knowledge and experience

Pictures: 
References

@fancy__04

Lincoln

Biography: 

Lincoln works at a university as a Network Engineer.His hobbies include vulnerability discovery, exploit development, poker, and snow boarding.Thanks to the support from his wife, he is able to spend his free time learning new things and discovering new tools

Pictures: 
References

Rick2600

Biography: 

Rick2600 lives in Brazil. His passion for computers started when he was 14 and grew exponentially after he discovered he could program his computer to make it do what he wanted it to do.Since then, his passion for computers has been expanded to the computer security field.Rick2600 is currently working as a system administrator at a university, while studying computer science.

References

Irongeek

IRL Name: 
Adrian Crenshaw
Biography: 

Adrian Crenshaw is an Information Security Enthusiast and a Security Research Engineer Part Time at Tenacity Solutions. He owns Irongeek.com which is an Information Security website containing documentations and videos about how to use various pentesting and security tools.

Pictures: 
References
Syndicate content