0Day Forums
Vulnerability Researcher - Printable Version

+- 0Day Forums (https://zeroday.vip)
+-- Forum: Marketplace (https://zeroday.vip/Forum-Marketplace)
+--- Forum: Buyers bay (https://zeroday.vip/Forum-Buyers-bay)
+---- Forum: Hiring (https://zeroday.vip/Forum-Hiring)
+---- Thread: Vulnerability Researcher (/Thread-Vulnerability-Researcher)



Vulnerability Researcher - yaqubi - 04-06-2024

Description:

The researcher will work with our R&D team in Tehran, in Vulnerability Research projects on various platforms. The work will involve the discovery and documentation of software vulnerabilities and the development of proof-of-concept exploit code.

Requirements
  • Reverse engineering skills (x86-64 or ARM64 architectures), and experience with relevant tools (IDA Pro or Ghidra).
  • Experience with debugging (lldb, gdb, or windbg), preferably both for userland and kernel software.
  • Understanding of operating system concepts.
  • Understanding of disclosed vulnerabilities, how they were exploited, and how they were patched.
  • Strong problem solving and analytical skills.

Also, any of the following (not strictly required) skills will be considered a plus:
  • Public record of discovered vulnerabilities.
  • Public technical writing and/or presentations on relevant subjects.