Banner Image

Skills

  • Penetration Testing
  • Red Team
  • Security Consulting
  • Api Security
  • App Development
  • Business Services
  • Computer Engineer
  • Environmental Industry
  • Incident Management
  • Information Technology
  • Microsoft Access
  • Mobile Security
  • Offensive Security
  • Operations Management
  • Organizational Development

Sign up or Log in to see more.

Services

  • Application Security Accessment

    $20/hr Starting at $200 Ongoing

    Dedicated Resource

    Knowing there are vulnerabilities in your code is only half the battle. Pricoris AppSecurity Services help ensure that AppSec program success, with expert guidance, faster remediation, technical support...

    Api SecurityApp DevelopmentInformation TechnologyMobile SecurityOffensive Security
  • Network Penetration Testing

    $35/hr Starting at $25 Ongoing

    Dedicated Resource

    The primary objective for a network penetration test is to identify exploitable vulnerabilities in networks, systems, hosts and network devices (ie: routers, switches) before hackers are able to discover...

    Business ServicesComputer EngineerMicrosoft AccessPenetration TestingRouters
  • Red Team Assessment

    $40/hr Starting at $500 Ongoing

    Dedicated Resource

    The Red Team Operations engagement consists of a realistic, “no-holds-barred” attack scenario in your environment. The Mandiant red team uses any non-destructive methods necessary to accomplish a set...

    Environmental IndustryIncident ManagementOperations ManagementOWASPPenetration Testing

About

We will operationalize your security, reduce your costs and complexity, and ensure your business survives and prospers in the face of disruptions. We manage technology by providing security,

Greetings!

Founded in 2019, Pricoris LLP is an independent security consulting firm also a Freelance Penetration Tester with significant and well-diversified experience in multiple Pentesting domains including Web Application Pentesting, Network Pentesting, Mobile Application Pentesting, Source Code Review and RedTeaming.

I've had the privilege of auditing and hardening the security of a number of industry-leading organizations, the scope of work including Enterprise IT networks, Web/Mobile applications, and APIs.


---- Service Description

1. Manual and Automated Web Application Penetration Testing based on OWASP TOP 10
2. Network Penetration Testing
3. Vulnerability Assessment
4. Source Code Review
5. Mobile Applications Penetration Testing

My core competency lies in performing black and gray box testing, on live web applications and networks or in lab environments as well as Mobile Based Applications. I am familiar with all common attack vectors and mitigation techniques, as well as finding known to public exploits known as 1days. Even though most of my work is confidential I can share stripped-down vulnerability assessment samples if required to do so.


---- Tools I work best with

WebSec Tools: BurpSuite Professional, sqlmap, Sublist3r, nmap, Nikto2, Wapiti, wpscan.
NetSec Tools: Metasploit, Empire, PowerShell, tcpdump, MITMF, ettercap-ng, OpenVAS.
Technologies & OS: Kali Linux, WordPress, Darknet, TOR, Wayback Machine, Shodan, numerous github scripts. much much more..

Founded: 2019