Home About
About
Cancel

About

My name is Gustavo Bonito (alias b0n1t0), and I’m full-time Penetration Tester, Bug Hunter, Offensive Security Certified Professional (OSCP) and Offensive Security Web Expert (OSWE).

The main goal with this blog is to share security researches, bug bounty reports, CTF solutions and anything else related to CyberSecurity.

For direct messaging, you can contact me via Twitter. For HR recruiters, you can reach out to me through LinkedIn.