“It was my great pleasure working with Behzad. We worked together at Flexera, and he helped me a lot to get started and understand internal processes. I believe he is one of the best mentors I ever had, as his people skills are highly developed. He is a great colleague, helpful to a fault. Whenever we start a discussion thread, you can find him on top of the queue with his knowledgeable insights. He goes out of his way when you ask for some help and guidance. Thanks a lot, Behzad!”
Om
Aktivitet
-
Not giving feedback is more harmful than you think❗ Candidates put time, effort, and hope into every application, just like hiring managers put…
Not giving feedback is more harmful than you think❗ Candidates put time, effort, and hope into every application, just like hiring managers put…
Behzad Najjarpour Jabbari synes godt om dette
-
I may be biased but if you are looking for a Product or Digital Transformation lead, my husband, Anthony Joseph Alookkaren is available and you can’t…
I may be biased but if you are looking for a Product or Digital Transformation lead, my husband, Anthony Joseph Alookkaren is available and you can’t…
Behzad Najjarpour Jabbari synes godt om dette
-
Conclusion first, so I’ve been told: I’ve achieved the PRINCE2® 7 Foundation Certificate in Project Management 🥳 🎓 This wasn’t a ‘gotta catch ‘em…
Conclusion first, so I’ve been told: I’ve achieved the PRINCE2® 7 Foundation Certificate in Project Management 🥳 🎓 This wasn’t a ‘gotta catch ‘em…
Behzad Najjarpour Jabbari synes godt om dette
Erfaring og uddannelse
Licenser og certificeringer
Fag/kurser
-
ASSESSING AND EXPLOITING CONTROL SYSTEMS by Justin Searle, UtiliSec
-
-
Windows Internals for Reverse Engineers by Alex Ionescu
-
Projekter
-
Vulnerability Discovery
– nu
Se projektOracle Outside In Two Buffer Overflow Vulnerabilities (CVE-2015-4877, CVE-2015-4878):
https://secunia.com/secunia_research/2015-4/
Harfbuzz Information Disclosure Vulnerability:
https://github.com/behdad/harfbuzz/commit/c917965b
Adobe Reader / Acrobat Use-After-Free Vulnerability (CVE-2016-0940):
https://helpx.adobe.com/security/products/acrobat/apsb16-02.html
Wireshark Insecure Library Loading Vulnerability…Oracle Outside In Two Buffer Overflow Vulnerabilities (CVE-2015-4877, CVE-2015-4878):
https://secunia.com/secunia_research/2015-4/
Harfbuzz Information Disclosure Vulnerability:
https://github.com/behdad/harfbuzz/commit/c917965b
Adobe Reader / Acrobat Use-After-Free Vulnerability (CVE-2016-0940):
https://helpx.adobe.com/security/products/acrobat/apsb16-02.html
Wireshark Insecure Library Loading Vulnerability (CVE-2016-2521):
https://www.wireshark.org/security/wnpa-sec-2016-01.html
Reprise License Manager "actserver" Buffer Overflow Vulnerability:
https://secunia.com/secunia_research/2016-7/
Reprise License Manager "akey" Buffer Overflow Vulnerability:
https://secunia.com/secunia_research/2016-8/
Oracle Outside In "VwStreamRead()" Buffer Overflow Vulnerability (CVE-2016-5558):
https://secunia.com/secunia_research/2016-11/
Oracle Outside In "GetTxObj()" Use-After-Free Vulnerability (CVE-2016-5574):
https://secunia.com/secunia_research/2016-12/
Oracle Outside In tar.Z Denial of Service Vulnerability (CVE-2016-5577):
https://secunia.com/secunia_research/2016-13/
Oracle Outside In QPW Denial of Service Vulnerabilities (CVE-2016-5578, CVE-2016-5579):
https://secunia.com/secunia_research/2016-14/
GNOME Structured File Library "tar_directory_for_file()" Denial of Service Vulnerability (CVE-2016-9888):
https://secunia.com/secunia_research/2016-17/
Microsoft Windows Type 1 Processing Vulnerability (CVE-2016-7259):
https://technet.microsoft.com/library/security/MS16-151
Oracle Outside In VSDX Use-After-Free Vulnerability (CVE-2017-3266):
https://secunia.com/secunia_research/2017-1/
Oracle Outside In Multiple Denial of Service Vulnerabilities (CVE-2017-3267, CVE-2017-3268, CVE-2017-3269, and CVE-2017-3270):
https://secunia.com/secunia_research/2017-2/
More projects on my website:
http://behzad.re/ -
Android/FakeInst Malware Analysis
–
A presentation about analysis of FakeInst malware family in 4th Sharif-CTF conference.
Andre skabereSe projekt
Udmærkelser og priser
-
Listed among Microsoft's Most Valuable Security Researchers
Microsoft
Ranked #35 in Microsoft's Most Valuable Security Researchers list.
https://msrc-blog.microsoft.com/2019/08/07/announcing-2019-msrc-most-valuable-security-researchers/
Sprog
-
Persian
Modersmåls- eller tosprogsfærdighed
-
English
Professionel praktisk færdighed
-
Turkish
Modersmåls- eller tosprogsfærdighed
-
Azerbaijani
Modersmåls- eller tosprogsfærdighed
-
Danish
Elementær færdighed
Anbefalinger, som du har modtaget
1 person har anbefalet Behzad
Tilmeld dig for at se hvemFlere aktiviteter af Behzad
-
Dapr Agents v0.10.2 was just released. This carried an important resilience fix to the #DurableAgent. The fix means that you can make these…
Dapr Agents v0.10.2 was just released. This carried an important resilience fix to the #DurableAgent. The fix means that you can make these…
Behzad Najjarpour Jabbari synes godt om dette
-
In the last 7 days, my home network tried to contact 24,753 trackers, and I had no idea. I set up Pi-hole a week ago in our home, and these are the…
In the last 7 days, my home network tried to contact 24,753 trackers, and I had no idea. I set up Pi-hole a week ago in our home, and these are the…
Behzad Najjarpour Jabbari synes godt om dette
-
Last week I had the pleasure to co-host alongside Eduard Agavriloae our 1-day workshop on building offensive security agents at DefCamp 👇 Among…
Last week I had the pleasure to co-host alongside Eduard Agavriloae our 1-day workshop on building offensive security agents at DefCamp 👇 Among…
Behzad Najjarpour Jabbari synes godt om dette
-
📢 New blog: Vulnerabilities in the Cline AI Coding Assistant Today we published the first in a series of vulnerabilities affecting AI-augmented…
📢 New blog: Vulnerabilities in the Cline AI Coding Assistant Today we published the first in a series of vulnerabilities affecting AI-augmented…
Behzad Najjarpour Jabbari synes godt om dette
-
So exciting to see the #WeGoTogether app come to life! 🚀 It’s more than a product launch — it’s an experience designed to support people living…
So exciting to see the #WeGoTogether app come to life! 🚀 It’s more than a product launch — it’s an experience designed to support people living…
Behzad Najjarpour Jabbari synes godt om dette
-
It’s been an incredible pleasure working closely with Dorte Bøjstrup during pivotal years of building strong capabilities in SaMD, Health Software…
It’s been an incredible pleasure working closely with Dorte Bøjstrup during pivotal years of building strong capabilities in SaMD, Health Software…
Behzad Najjarpour Jabbari synes godt om dette
-
https://lnkd.in/d-k3FAA3 Last weekend, as I was reminiscing about an old colleague and their tool development and challenges they were facing, I…
https://lnkd.in/d-k3FAA3 Last weekend, as I was reminiscing about an old colleague and their tool development and challenges they were facing, I…
Behzad Najjarpour Jabbari synes godt om dette
-
The badge is up 😀 https://lnkd.in/eAc2DbfR
The badge is up 😀 https://lnkd.in/eAc2DbfR
Behzad Najjarpour Jabbari synes godt om dette
-
At BSides København conference. Fantastic atmosphere and some great talks. And happy to be upgraded from Human to Goon 😉
At BSides København conference. Fantastic atmosphere and some great talks. And happy to be upgraded from Human to Goon 😉
Behzad Najjarpour Jabbari synes godt om dette
-
Microsoft has discovered a new type of side-channel attack on remote language models. This type of side-channel attack could allow an attacker in a…
Microsoft has discovered a new type of side-channel attack on remote language models. This type of side-channel attack could allow an attacker in a…
Behzad Najjarpour Jabbari synes godt om dette