Hola Hola,

Welcome to my world, the realm of passion and cerebral bleeding where you'll find reverse engineering, more reverse engineering, and even more of it... Oh, and occasionally a bit of programming here and there.
Apart from that, I'm a DFIR and malware analyst (and developer of evil in my spare time).

I'm interested in many subjects, such as pwn, threat intel, forensic, reverse etc. I'm also open to any fruitful (and legal) collaboration related to the topics I cover.

Within this blog, you'll find all my research topics. Don't just walk away if you fall into one of these categories :