Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

James Kettle

Director of Research

James Kettle

James 'albinowax' Kettle is the Director of Research at PortSwigger - his latest work includes HTTP desync attacks and automating hunting unknown vulnerability classes. He loves working on inventing novel techniques to hack websites, implementing them into Burp Scanner, and then seeing hackers in the community using his techniques to find new vulnerabilities. He also wrote three of the ten most popular Burp Suite extensions - ActiveScan++, HTTP Request Smuggler, and Backslash Powered Scanner.

He's a well-known figure in the hacking community, despite only taking up hacking after becoming bored of playing Counter-Strike at university. He has presented at numerous prestigious venues, most recently on HTTP Desync Attacks at DEFCON, and on Practical Web Cache Poisoning at BlackHat USA. In his spare time he's an avid cyclist, often as a means of getting away from his computer (which he bought using a bounty payout, with Bitcoin).

James's Favourite Papers

James Kettle

James Kettle

Director of Research

@albinowax