whoami
Andres Rauschecker

In my professional time as a full-time pentester I have specialized in web vulnerabilities. Current topics of interest include research on AI-enhanced exploitation, efficient white-box pentesting and development of Burp Suite plugins. This blog features a selection of topics I have encountered during my carreer.
Professional Experience
- 01/2021 - today : Senior Penetration Tester @ Pentest Factory GmbH
- 05/2019 - 12/2020 : Cyber Security Consultant @ Deloitte GmbH
- 06/2018 - 12/2018 : Teaching Assistant & Developer @ TalTech, Tallinn
- 04/2015 - 08/2015 : Teaching Assistant @ TUM, Munich, DE
- 10/2014 - 12/2014 : Teaching Assistant @ TUM, Munich, DE
Education
- 09/2016 - 06/2018 : Master of Science - Cybersecurity @ TalTech, Tallinn
- Thesis: User-oriented privacy enhancements for web-browsers
- 10/2013 - 08/2016 : Bachelor of Science - Informatics @ TUM, Munich
- Thesis: SDN-based defense against known IPv6 link-layer attacks
Certifications
- Offensive Security Certified Professional (OSCP)
Trainings
- PortSwigger Web Academy - Hall of Fame