die
Digital Intrusion Vulnerability Analysis

Decompiling malware since 2021!

What I Do

As a malware analyst, I decompile, find and/or expose malware. I do it for fun and I do NOT accept donations.

Arsenal

IDA Pro - Advanced Disassembler
Ghidra - Reverse Engineering Suite
x64dbg - Windows Debugger
Wireshark - Network Protocol Analyzer
Custom Python Scripts - Automation Tools
DnSpy - .NET Debugger and Assembly Editor
VM Farm & MITM Proxy - Controlled Environment

To my fellow skids

GET A FUCKING JOB, FIND YOUR DAD, DRINK SOME MILK AND KYS