@nullfuzz

KYC Passed

Gabriel Hidalgo

Argentina

Member since November 14, 2021

Stats

576
172
1

About

Gabriel s a security architect focusing on threat & vulnerability management. He has over 8 years of experience in the cyber security field. Focuses on discovery, exploitation and reporting of security vulnerabilities. He has deep understanding of the design and implementation of secure architectures, including authorization, secure communication and all types of hardening. He is currently focusing on penetration testing.

Reports

Name
Created at
Severity
Bounty

Content is hidden