Danish W. Status: Offline
KohatPakistan
100% Job Success
Top Rated

Malware Reverse Engineer | Incident Response

I'm a malware analyst and Incident Responder. I specialize in unpacking and reverse engineering malware. I write comprehensive malware reports. I have over 6 years of experience in reverse engineering C/C++ applications, kernel drivers, x86-64 assembly, ARM, MIPS, and more. I work with cybersecurity companies, and I help clients with malware analysis for mobile, Windows, and Linux platforms. I also write tools in C++ and Python to automate reverse engineering and de-obfuscate malware. I can reverse engineer any mobile and windows application, which includes C++, Java, Go (Golang), C#, and any .NET binary. I can unpack almost any packer, including VMProtect, Themida, Enigma, UPX, etc. 💲Pricing Only Unpacking malware: 150$ - 250$ Basic malware report: 500$ - 700$ Full malware report: 1000$ - 6000$ For basic malware report, I extract Indicators of Compromise (IoCs) and identify key capabilities of malware, but for full malware report, I write a very thorough report about every capability, and perform deep analysis. If you pay for malware report, then you don't have to pay separately for unpacking. Feel free to contact me here and get a quote. This includes all types of malware, such as ransomware, any binary with C2 (Command and Control), Powershell payloads, and .NET binaries. 🔨 Primary tools I use IDA Pro, Ghidra, PE-bear, and CFF Explorer for static analysis to find all capabilites of malware. For unpacking, x64dbg along with Python and reverse engineering framework to automate the process. For dynamic analysis, I use x64dbg with ScyllaHide, Scylla, Process Monitor, Wireshark, and Frida for android.
Work history

Danish W. has more jobs. Create an account to review them
Skills

Skills

  • PHP
  • Python
  • C++
  • Reverse Engineering
  • Lua
  • Assembly Language
  • Game Development