My name is Steven Seeley, but I am also known as mr_me. I’m an information security specialist and I’m back in Australia after having worked in north and central America for a decade. I have years of local and international experience in corporate and government penetration tests, source code audits and security research. I also teach a technical hacking class called Full Stack Web Attack where students learn to dive into source code and hunt language specific edge cases to detect high impact vulnerabilities and exploit them.

These days I spend less time on a computer and more time with loved ones and practicing hermeticism. This site is intended to be a central location for much of my research (but not all). If you are curious, this site is build with jekyll and hosted on github pages. You can read my technical blog or get in contact with me if you have any questions.