Welcome to ./RE

As a Threat Intelligence Analyst based in the picturesque landscapes of Ireland, I immerse myself in the intricate world of Reverse Engineering and Malware Analysis. My passion lies in dissecting the digital underbelly, unraveling the secrets hidden within malicious code, and shedding light on the ever-evolving threat landscape.

What You’ll Find Here:

  1. Reverse Engineering Capture The Flags (CTFs): Join me on a journey through virtual mazes, where cryptographic puzzles, binary exploits, and assembly language intricacies await. I’ll share insights, walkthroughs, and strategies to conquer these challenges.

  2. Malware Sample Analysis: Beneath the seemingly innocuous files lie hidden dangers. Together, we’ll explore real-world malware samples—deconstructing their behavior, identifying patterns, and understanding their impact on systems and networks.

  3. Insights and Observations: Beyond the technical, I delve into the broader implications. How do threat actors operate? What motivates them? What emerging threats should organizations brace for? Expect thought-provoking discussions and actionable takeaways.

Whether you’re a seasoned cybersecurity professional, an aspiring hacker, or simply curious about the digital shadows, this platform is your gateway to knowledge. Buckle up—we’re about to demystify the binary abyss, one byte at a time.

Welcome to the intersection of code, curiosity, and caution.

☕︎ Empower my insights ☕︎