Alexander Popov
a13xp0p0v
Linux Kernel Developer & Security Researcher.
This is my personal account.
whokilleddb
whokilleddb
I write code and do stuff that otherwise lands you in jail.
Black Hills Infosec
yuanyuanxiang
yuanyuanxiang
A backend developer focus on Go and C++.
Capital Normal University Germany
CICADA8 Research
CICADA8-Research
CICADA8 is a vulnerability management service with real-time cyber threat tracking capabilities.
Russian Federation
Angelo Frasca Caccia
lem0nSec
Security Researcher | Windows Internals | Reverse Engineering | Programming
SentinelOne Czechia
Bishop Fox
BishopFox
The leader in offensive security, providing continuous pen testing, red teaming, attack surface management, and traditional security assessments.
United States of America
fastfire
fastfire
Cyber Security Team Leader @ Würth Phoenix, CPENT/CEH/CND/CSA/ECSA, owner of SATAYO CTI platform & deepdarkCTI project - member of
@Curatedintel
@WuerthPhoenix
R.B.C.
g3tsyst3m
CISSP, Security Professional and Researcher with over a decade of experience. I'm fairly low profile, but share useful info from time to time.
Kentucky
Duncan Ogilvie
mrexodia
Reverse engineer, creator of @x64dbg and 100+ other projects. Love binary analysis and Windows internals. Dreaming about doing open source full time...
Poland
PreviousNext