Manual Unpacking 0x01 (Self Injection)

Manual unpacking using tiny tracer and x64 dbg.

Manual Unpacking 0x00 (Intro)

Intro To Manual Unpacking.

+5000 Rank CTF 2020

Writeup for the reverse engineering challenges from +5000 Rank CTF 2020 from cybertalents.

Come Play with me

Writeup for Come Play with me challenge from CyberTalents.

You Bee ex

Writeup for You Bee ex challenge from CyberTalents.

BSidesCairoCTF2020

Writeup for the reverse engineering challenge from BSidesCairoCTF.

Hello World!

Hey all this is joezid from 0xN1ghtRa1d team.

Who am I?

I’m communication engineering student who is interested in cyber security especially Reverse Engineering and Malware Analysis,In this blog i will be sharing my writeups for different CTF challenges and malware analysis reports.