Starting at $30.00

do malware analysis and reverse engineering with reporting

cyberspy
cyberspy
0 order in queue

2 days for delivery

N/A
( 0 reviews )
Contact seller

Actions

Hello

Welcome to my performing deep malware analysis and reverse engineering with report.

In-depth malware analysis and reverse engineering are my areas of expertise as a seasoned cybersecurity specialist. I also provide incredibly extensive reports that reveal the inner workings of harmful software and point you in the direction of a safe digital environment.

The tasks that would be completed in order to obtain the analysis report are as follows:

- Static and dynamic malware analysis was conducted.

- Utilizing the right instruments for the job at hand.

Fundamental documentation and analysis of malware and ransomware.

- Examining the contaminated files and folders.

- Careful examination of malware's types, behaviors, etc.

- Reverse engineering, both deep and basic, using IDA Pro and other tools

- Identification of malicious APIs.

I have hands on experience in the following tools:

- process hacker

- Ghidra

- event manager

- virus total


You may also like

You may also like the following gigs