Joel Eriksson
Vulnerability researcher, exploit developer and reverse-engineer. Have spoken at BlackHat, DefCon and the RSA conference. CTF player. Puzzle solver (Cicada 3301, Boxen)

Home

 

Some articles about me and/or my research, in English:

Some articles about me and/or my research, in Swedish:

For more information about Cicada 3301 and my solutions for the 2012 challenge, go to:
https://clevcode.org/cicada-3301/

If these kinds of puzzles and challenges interest you, you might also be interested in looking at the old GCHQ challenge:
GCHQ: solve the online code, become a real-life spy

My solutions for that challenge are available here:
https://clevcode.org/canyoucrackit-co-uk-gchq-challenge-solution/

Note that the GCHQ challenge is a bit more technical in nature than the Cicada 3301 puzzles, so it might not be for everyone. ;)

For those of you that are into that sort of stuff, you might take a look at my CTF challenge writeups:
https://www.clevcode.org/category/ctf/writeup/

/ Joel Eriksson <je at clevcode dot org>