Offensive Security and Application Security Perspectives

About

I’m Reginald Dodd and this is my blog for offensive security related activities that I have done in my personal time.  I’m basically just sharing free knowledge with the world here. Here’s a quick summary on my background:

Experience:

I have multiple years of information security experience at large enterprises and a lot of self-employed IT experience. Although, most of my experience has been on the offensive security side of information security, I have blue team experience after spending some time in a security operations center (SOC).

Education:

Master of Science in Information Security and Assurance

Bachelor of Science (non-IT major)

Certifications: (Instantly verify most of my certs on Acclaim)

Offensive Security Web Expert (OSWE)

Offensive Security Certified Expert (OSCE)

Offensive Security Certified Professional (OSCP)

GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

GIAC Defending Advanced Threats (GDAT)

GIAC Certified Incident Handler (GCIH)

Published Vulnerabilities:

My published vulnerabilities are located on this page.