Nafiez loves to find memory corruptions and discovered numbers of vulnerability. He has passion in Vulnerability Research and Reverse Engineering. Nafiez has been helping organizing international CTF for HITB and local CTF, Wargames.MY.