Aleksandar Nikolic

Aleksandar is a security researcher with a primary focus on finding memory corruption vulnerabilities in widely used server-side and client-side software. As a member of Cisco Talos vulnerability research team, Aleksandar has performed reverse engineering, fuzzing, and code auditing on dozens of projects written in C and C++. These include popular proprietary and open-source client-side applications, server-side applications, third-party libraries, and operating system components. \n\n Aleksandar's previous published research topics have included fuzzer augmentation techniques, mitigation bypass techniques, and Internet-wide vulnerability scans. In his spare time, he likes to take photos and reverse engineer random devices..

Presentations: