Current jobs related to Reverse Engineer - Islamabad, Islamabad - ZZ-Technologies, islamabad


  • Islamabad, Islamabad, Pakistan Islamabad Club Full time

    Software Engineer/Team Lead (URGENT) Islamabad Club, Pakistan He will be part of the in-house software development team, engaged in large domain integrated MIS development.He will be responsible for preparing first cut analysis.He will be responsible for preparing high-level Database design.He will act as the first level of user interaction.He will be doing...


  • Islamabad, Islamabad, Pakistan Cavalier Group of Companies Full time 1,200,000 - 2,400,000 per year

    Senior Design Engineers – CSWE CertifiedWe are looking for Design Engineers who has CSWE (Certified Solid Works Expert). He/She will be actively working around 3D Designs specifically related to Automotive applications as below:• Execute the design, analysis, application, and testing for packages ranging from unique components, subassemblies,...


  • Islamabad, Islamabad, Pakistan CRATUS - Smart Cabinets Full time 1,200,000 - 2,400,000 per year

    Cratus is a leading provider of cutting-edge anti-theft solutions, specializing in the protection of battery and power equipment across critical telecom and energy infrastructure. Our mission is to secure valuable assets against theft and unauthorized access, ensuring uninterrupted power supply and operational continuity for our clients. With innovative...


  • Islamabad, Islamabad, Pakistan beBeeDeveloper Full time 2,500,000 - 5,000,000

    Software Developer PositionWe are seeking a skilled software developer to join our in-house team.The ideal candidate will be part of our MIS development team, engaged in integrated domain development.Responsibilities include creating first-cut analysis and high-level database designs.Additionally, the successful candidate will handle reverse engineering...

  • Malware Developer

    1 week ago


    Islamabad, Islamabad, Pakistan Stork Full time $104,000 - $130,878 per year

    Job Title: Windows Malware Developer and Evasion ExpertLocation:IslamabadEmployment Type:Full-TimeJob Summary:Seeking a skilled Windows Malware Developer and Evasion Expert to develop malware and bypass AV/EDR detection for red teaming and research. Must be proficient in PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and AV evasion techniques.Key...


  • Islamabad, Islamabad, Pakistan beBeeCybersecurity Full time $80,000 - $100,000

    Job OpportunityWe are seeking a highly skilled IT Security Specialist to join our team. This role involves solving complex access issues, troubleshooting system barriers, and developing strategies to restore essential data for confidential projects.The ideal candidate should have expertise in cybersecurity, data access solutions, and ethical security...


  • Islamabad Gpo, Pakistan DataQ Healthcare Full time 1,200,000 - 3,600,000 per year

    Job Responsibilities:· Work on DevOps pipelines to support continuous delivery and continuous integration processes.· Perform build/deploy activities for solution releases into Dev, Test, UAT, Staging and Production· Support, maintain, and monitor internal and external applications on multiple platforms.· Reverse engineer an existing production set-up in...

Reverse Engineer

2 weeks ago


Islamabad, Islamabad, Pakistan ZZ-Technologies, islamabad Full time 100,000 - 1,000,000 per year

Perform reverse engineering of software binaries, executables, and applications to identify behavior, logic, and vulnerabilities. Use tools such as IDA Pro, Ghidra, OllyDbg, x64dbg, Radare2, Wireshark, and other debuggers/disassemblers. Analyze and document malware samples, exploits, and obfuscated code. Collaborate with cybersecurity, development, and R&D teams to recommend security improvements. Identify, patch, and mitigate vulnerabilities in existing systems and applications. Conduct static and dynamic analysis for software verification. Develop scripts, proof-of-concepts, or automation tools to support reverse engineering tasks.Stay updated with the latest security threats, malware techniques, and reverse engineering methodologies.

Requirements

: Bachelor's degree in Computer Science, Software Engineering, Cybersecurity, or related field (Master's preferred).Proven experience as a Reverse Engineer, Malware Analyst, or Security Researcher. Strong knowledge of assembly language (x86/x64/ARM), compilers, and system internals. Hands-on experience with debugging, disassembling, and decompiling tools. Understanding of operating system internals (Windows/Linux/Android/iOS).Familiarity with network protocols, cryptography, and exploit techniques. Strong problem-solving, analytical, and documentation skills.Ability to work independently and in a team environment.

Preferred Skills:

Experience with C, C++, Python, or Rust for security research and tool development. Knowledge of mobile app reverse engineering (APK, IPA, Frida, Objection, Apktool, etc.).Understanding of malware behavior and threat intelligence.Previous work in penetration testing or exploit development.Benefits:Competitive salary and benefits package.Opportunity to work with cutting-edge security research projects.Professional growth and training opportunities.Collaborative and innovative work environment.

Job Type: Full-time

Pay: Up to Rs100,000.00 per month

Work Location: In person