Reverse Engineer

3 days ago


Islamabad, Islamabad, Pakistan ZZ-Technologies, islamabad Full time 100,000 - 1,000,000 per year

Perform reverse engineering of software binaries, executables, and applications to identify behavior, logic, and vulnerabilities. Use tools such as IDA Pro, Ghidra, OllyDbg, x64dbg, Radare2, Wireshark, and other debuggers/disassemblers. Analyze and document malware samples, exploits, and obfuscated code. Collaborate with cybersecurity, development, and R&D teams to recommend security improvements. Identify, patch, and mitigate vulnerabilities in existing systems and applications. Conduct static and dynamic analysis for software verification. Develop scripts, proof-of-concepts, or automation tools to support reverse engineering tasks.Stay updated with the latest security threats, malware techniques, and reverse engineering methodologies.

Requirements

: Bachelor's degree in Computer Science, Software Engineering, Cybersecurity, or related field (Master's preferred).Proven experience as a Reverse Engineer, Malware Analyst, or Security Researcher. Strong knowledge of assembly language (x86/x64/ARM), compilers, and system internals. Hands-on experience with debugging, disassembling, and decompiling tools. Understanding of operating system internals (Windows/Linux/Android/iOS).Familiarity with network protocols, cryptography, and exploit techniques. Strong problem-solving, analytical, and documentation skills.Ability to work independently and in a team environment.

Preferred Skills:

Experience with C, C++, Python, or Rust for security research and tool development. Knowledge of mobile app reverse engineering (APK, IPA, Frida, Objection, Apktool, etc.).Understanding of malware behavior and threat intelligence.Previous work in penetration testing or exploit development.Benefits:Competitive salary and benefits package.Opportunity to work with cutting-edge security research projects.Professional growth and training opportunities.Collaborative and innovative work environment.

Job Type: Full-time

Pay: Up to Rs100,000.00 per month

Work Location: In person


  • Malware Research

    6 days ago


    Islamabad, Islamabad, Pakistan United Sol (Pvt.) Ltd Full time 900,000 - 1,200,000 per year

    Research, analyze, and reverse-engineer malicious code to produce detections, mitigation guidance, and threat intelligence for enterprise protection.ResponsibilitiesAnalyze samples (static/dynamic) to determine behavior, persistence, and indicators of compromise.Develop signatures, YARA rules, and detection content for endpoint and network tools.Produce...

  • Back End Developer

    2 weeks ago


    Islamabad, Islamabad, Pakistan InterCraft Pvt. Ltd. Full time 600,000 - 1,200,000 per year

    Role Overview We are seeking talented Backend Developers with expertise in , .NET, or Golang to design and implement scalable, high-performance backend systems. You will collaborate closely with frontend and AI engineering teams to build efficient APIs, manage databases, and integrate machine learning pipelines into production environments. Key...


  • Islamabad, Islamabad, Pakistan Cavalier Group of Companies Full time 1,200,000 - 2,400,000 per year

    Senior Design Engineers – CSWE CertifiedWe are looking for Design Engineers who has CSWE (Certified Solid Works Expert). He/She will be actively working around 3D Designs specifically related to Automotive applications as below:• Execute the design, analysis, application, and testing for packages ranging from unique components, subassemblies,...


  • Islamabad, Islamabad, Pakistan SRC Coders PVT LTD Full time 600,000 - 1,200,000 per year

    About UsWe areSRC Coders (SMC-Pvt Ltd), a full-service technology company delivering innovative and reliable solutions. Our expertise spans across multiple fields:Web & Mobile App Development (Django, , Flutter, Android/iOS)Artificial Intelligence & Machine Learning (Computer Vision, Deep Learning, NLP, Data Analytics)Embedded Systems & Industrial...


  • Islamabad, Islamabad, Pakistan CRATUS - Smart Cabinets Full time 1,200,000 - 2,400,000 per year

    Cratus is a leading provider of cutting-edge anti-theft solutions, specializing in the protection of battery and power equipment across critical telecom and energy infrastructure. Our mission is to secure valuable assets against theft and unauthorized access, ensuring uninterrupted power supply and operational continuity for our clients. With innovative...

  • DevOps Engineer

    1 week ago


    Islamabad, Islamabad, Pakistan MWAN Mobile Full time 600,000 - 1,200,000 per year

    Job Title: DevOps Engineer (1–3 Years Experience)Location : Bahria Town, Phase 4, RawalpindiMWAN MOBILE currently has an exciting opportunity for aDevOps Engineerwho has hands-on experience in automation, deployment, and infrastructure management across on-premises and cloud environments.Requirements and QualificationsAt least 1–3 years of experience ...


  • Islamabad, Islamabad, Pakistan Electronic Interconnect Engineering(EIE) Full time 104,000 - 130,878 per year

    Company DescriptionElectronic Interconnect Engineering (EIE) provides turnkey and reliable engineering solutions to industry research centers and various sectors requiring design, manufacturing, and testing services. With over a decade of experience, EIE offers comprehensive engineering design services, from initial concepts to reverse engineering. EIE is...

  • Offensive Security

    3 days ago


    Islamabad, Islamabad, Pakistan Prime Edge Full time 900,000 - 1,200,000 per year

    Role OverviewWe are looking for atechnical Offensive Security (OffSec) professionalwith deep expertise in simulating adversary tradecraft. This individual will execute advanced penetration testing, red team engagements, and exploit development to identify and demonstrate risk across enterprise systems, applications, and cloud infrastructure.Core...

  • SOC Analyst

    3 days ago


    Islamabad, Islamabad, Pakistan VoiD Phantoms Full time 900,000 - 1,200,000 per year

    Company DescriptionVoiD Phantoms is a dedicated CTF team specializing in the realms of reverse engineering, pwn, crypto, web, and forensics. We thrive in cyberspace by solving puzzles, exploiting the unseen, and achieving victory through stealth and ingenuity. Our work leaves its mark solely through detailed write-ups, reflecting our commitment to precision...

  • RO Plant Operator

    1 week ago


    Islamabad, Islamabad, Pakistan Caraway Pharmaceutical Full time 600,000 - 660,000 per year

    To operate, monitor, and maintain the Reverse Osmosis (RO) water treatment plant to ensure continuous supply of purified water meeting pharmaceutical-grade standards as per cGMP and WHO guidelines.Operate and monitor RO plant equipment including pumps, filters, membranes, and control panels.Ensure consistent water quality as per USP/BP/EP and company...