Hi there,
I'm Syahrul Akbar R

A Hacker who likes to explore things with extra attention to detail. Focusing on Web Application Security, Reverse Engineering and Binary Exploitation. Currently I’m working as a Offensive Cyber Security Consultant at Seclab Indonesia. In my spare time, i like playing Capture the Flag and doing Bug Hunting at HackerOne. I’ve reported Security Vulnerability to several companies like Google, Tokopedia, Yahoo, Starbucks, IBM, Vimeo and many more.

Reach me on
Email Github LinkedIn Twitter