RootSploit

Unknown

Bio

root@rootsploit:~# whoami

RootSploit - Security Researcher | Pentester | Web3 Security Enthusiast |OSCP

Rootsploit is a Security Researcher and Bug Bounty hunter who is passionate about Web3 Security. With over 5 years of experience working on various aspects of Cyber Security such as Red Teaming, Application Security, and Smart Contract Auditing, Attack Surface Management, OSINT. He is currently working full-time on Bug Bounty/Pentesting and Security Researcher while also earning his Master’s degree in Cyber Security at a top university in the United States.

RootSploit has a deep passion for conducting security research on emerging technologies, his work on reconnaissance & attack surface management has been helpful to secure public-facing assets.

📕 Blog Posts