Hi, there
I specialize in reverse engineering Windows executables and have significant experience analyzing internal workflows and extracting complex algorithms. For your project, I would use tools like IDA Pro and Ghidra for static analysis to disassemble the executable, identify function calls, and map out the control flow. For dynamic analysis, I would rely on debugging tools like x64dbg and WinDbg to trace processes, monitor API calls, and capture runtime behavior.
If the executable is packed or obfuscated, I have experience with unpacking tools and manual techniques to bypass these protections. Additionally, I can handle anti-debugging measures to ensure a smooth analysis process. My expertise includes working with malware analysis, unpacking advanced packers, and documenting complex workflows for various clients.
Please check my work url:
[login to view URL]
I will provide a detailed breakdown of the executable’s internal logic, supported by clear documentation and extracted data. The budget and timeline would depend on the complexity of the executable, but I am confident in delivering precise results efficiently. Let me know if you’d like to discuss further.
Best regards,
Zivko