Joel Eriksson
Vulnerability researcher, exploit developer and reverse-engineer. Have spoken at BlackHat, DefCon and the RSA conference. CTF player. Puzzle solver (Cicada 3301, Boxen)

Error 404. Page not found!

The page you are trying to reach does not exist, or has been moved. Please use the menus or the search box to find what you are looking for.