wannabe finder of vulnerabilties

Hi, I am Swapnil aka iamalsaher on most platforms. These posts are gonna describe my journey with Cybersecurity and wherever it takes me. I basically focus on Reverse-Engineering, Vulnerability Analysis and Exploitation. I love writing tools and softwares to automate as much as I can. Feel free to reach out to me.