whoami

Intro
I am a security researcher with a great passion for reverse engineering and exploit development.
Proud author of Shellter.

Main Interests

  • Vulnerability Research
  • Exploit Development
  • AV/EDR Evasion
  • Manual Unpacking
  • Malware RE

Speaker

  • Athcon 2011
    • “Exploiting Anti-Reversing Techniques, Attacking Armadillo’s Loader under Xenocode Application Virtualization”.
  • CrestCon 2014
    • “MalWar Z”
  • BsidesLisbon 2015
    • “Shellter – A dynamic Shellcode Injector”

More…

Author of the Reverse Engineering Challenges for AthCon 2011, 2012, and co-author of the RE challenge for AthCon 2013.

Disclaimer: All the information provided, as well as the opinions expressed in this blog have to be treated as 'personal', of which none of my current/past/future employers may assume any responsibility.
Contact: kyrecon@anti-reversing.com [PGP]
Twitter: @kyREcon

All Rights R3v3rs3d