Request a Demo Contact Us

Ask A Hacker Anything with Nerdwell

In this webinar sponsored by Bugcrowd and moderated by Rami Tawil (drunkrhin0), we’ll get to know Nerdwell as a hacker; a 20 year long hacker veteran, educator, multiple-time MVP winner, Level 4 P1 Warrior, and Bugcrowd Ambassador. We’ll also explore his long-standing work and have a chance to ask him anything. Join us as as we hear first hand how:

  • To find patterns in Windows development and exploit them
  • What hacking DLLs entails
  • How he earned so many achievements in a short amount of time
  • And walk through his popular LevelUp Content 

Mark your calendars for May 9th and stick around to the end as we open the floor to ask Nerdwell anything!

Bio:

Nerdwell is a systems and security engineer with a passion for bug bounty and vulnerability research. He currently works in critical infrastructure protection and has experience supporting technology in a variety of industries, ranging from manufacturing to healthcare. With over 20 years’ experiences, Nerdwell understands firsthand the challenges of building and supporting complex technology solutions securely. In addition to finding bugs and performing security research, Nerdwell enjoys networking and sharing knowledge with fellow hackers.

More resources

Report

The Total Economic Impact™ Of Bugcrowd Managed Bug Bounty

Read More
Datasheet

AI Bias Assessment

Read More
Guide

Ultimate Guide to AI Security

Read More

Get Started with Bugcrowd

Every minute that goes by, your unknown vulnerabilities leave you more exposed to cyber attacks.