Hello, World

Hello. I’m Jessar Qais, an 18 year old security researcher based in Oslo, Norway. This is my personal blog where I’ll primarily write about some of my vulnerability findings.

I’ve been recognized for discovering critical vulnerabilities in organizations such as Ferrari, EU, UN, NASA, U.S. Department of Defense, Norsk Helsenett, and others. I also actively participate in competitive cybersecurity challenges known as CTFs, where I consistently perform well.

Beyond cybersecurity, I enjoy reading, drawing, mixed martial arts, and playing the piano. I hope you find my posts informative, and perhaps even learn something new along the way.

Image Description