images/profile-pic.png

Free penetest?

Free pentest work for companies.

Let's begin

images/portrait-happy-excited-man-holding-laptop-computer.png
images/couple-working-from-home-together-sofa.jpg

My Story

images/couple-working-from-home-together-sofa.jpg

a little bit about Eyal

Hi i am Eyal, i hold years of experience doing penetrations testing in companies such as Madsec and palantir security, I am a Security researcher acknowledged by Hackerone and Bugcrowd for disclosing a number of vulnerabilities on web applications via there bug bounty platforms.

Free penetration testing for companies. Call us to find out more.

Companies I've had worked in

images/my/madsec-Logo-2.jpg
images/my/palantir_logo.jpeg
images/my/imperva2.jpg
images/my/bugcrowd2.png
images/my/hackerone.png
images/handshake-man-woman-after-signing-business-contract-closeup.jpg

Services

Penetration testing

top

Penetration testing is designed to help you assess the effectiveness level of your security teams. We try to identify possible security issues that can lead to the leak of sensitive information or a case when a malicious user, without appropriate permissions, could get access to sensitive information.

Discover More

Code review

top

You will get a comprehensive assessment report of the secure code review. I will find security issue's within the source code. I will provide the description, location of the vulnerability occurred, remediation of the vulnerability & severity of the vulnerability in the report.

Discover More

Secure Coding Training

top

Secure Code Training is designed to educate developers on best practices and techniques for writing secure code, helping to prevent vulnerabilities in software and web applications. They provide interactive lessons, coding challenges, and real-world scenarios focused on security best practices, common vulnerabilities, and their mitigation strategies.

Discover More

Security Research

top

Security researchers spent considerable time reviewing source code and malware and reviewing incident reports to understand threats better. Malware can present a difficult challenge. It takes patience and strong analytical skills to disassemble malware, reverse engineering it to know how it works, and design mitigations.

Discover More
images/white-desk-work-study-aesthetics.jpg

Articles

Bug Bounty

how i made easy information disclosure bugs in graphql
images/burp_postgresql_info_dis.png

Pentesting

open redirect using homographs
images/hacked.png

Security Research

Bypassing Captcha
images/you_have_been_hacked.jpg
images/aerial-view-man-using-computer-laptop-wooden-table.jpg

Say Hi

Services Stay connected Start a project

I’m available for projects such as penetration testing, code review...

About

Eyal is a professional penetration tester and bug bounty hunter. Feel free to get in touch with me.

Email

eyal@eyalsec.com

Call

+972 587990798