Voidsec

Offensive Security Researcher & Exploit Developer

Vulnerability Researcher & Exploit Developer

“Some things in life are unpredictable, your Cyber Security doesn’t have to be one of them”

Paolo Stagno (aka VoidSec) has worked as a Penetration Tester for a wide range of clients across top tier international banks, major tech companies and various Fortune 1000 industries.

At ZeroDayLab, he was responsible for discovering and exploiting new unknown vulnerabilities in applications, network infrastructure components, IoT devices, protocols, and technologies.

He is now a freelance Vulnerability Researcher & Exploit Developer focused on Windows offensive application security (kernel and user-land). He enjoys understanding the digital world we live in, disassembling, reverse engineering and exploiting complex products and code.

In his own research, he discovered various vulnerabilities in software of multiple vendors and tech giants like eBay, Facebook, Fastweb, Google, HP, McAfee, Microsoft, Oracle, Paypal, TIM and many others.

Since the beginning of his career, he has enjoyed sharing his expertise with the security community with his website and blog. He is also an active speaker in various security conferences around the globe like: HITB, Typhooncon, Hacktivity, SEC-T, Droidcon, HackInBo, TOHack and M0leCon.

A list of public vulnerabilities and CVEs that I have discovered can be found on https://voidsec.com/advisories/

Website
https://voidsec.com/