Tobias Lingl

Consultant | Information Security


Contact

About Me

Updates will follow. Stay tuned.


Skills

Certificates

Consulting

  • Information Security Management Systems (ISMS)
  • Business Continuity Management (BCM)
  • Information Security Risk Management (ISRM)

Pentesting

  • Web
  • Networks
  • IoT

Offensive Security Certified Professional (OSCP) - 2022

  • Active and passive enumeration
  • Enumerate and exploit Active Directory
  • Create exploit scripts
  • Analyze, correct, modify and cross-compile public exploit code
  • Conduct remote, local privilege escalation, and client-side attacks
  • Identify and exploit web applications (XSS, SQLi, LFI, RFI, ...)
  • Leverage tunneling techniques to pivot between networks

Offensive Security Web Assessor (OSWA) - 2023

  • Perform black box assessments of web applications
  • Discover common web application vulnerabilities (XSS, SQLi, SSTI, CSRF, XXE, ...)
  • Exploit web application vulnerabilities using manual and automated techniques
  • Conduct client-side attacks