Rishalin Pillay

Rishalin Pillay

PLURALSIGHT AUTHOR
Rishalin is a prolific author and cybersecurity expert. He has authored several video courses on Pluralsight, as well as three books: "Learn Penetration Testing", "Offensive Shellcode from Scratch." and "Ethical Hacking Workshop". He is also a technical contributor to many other books on topics such as dark web analysis, Kali Linux, offensive security, and SECOPS. He has received the Microsoft Content Publisher Gold and Platinum awards for his contributions to the cybersecurity industry. Rishalin is currently a Principal Red Team Consultant for the Google Red Team.

Courses Authored

19

Topics Authored

Total Ratings

76

Avg Course Ratings

4.6

Courses by Rishalin