Hello World

Hi. I'm Amir Mohammad Jahangirzad and it's my first post for this blog. I also had another blog (sudoeruser.github.io - sudoeruser.ir) in Hugo, but I lost those files. In this blog, I will write about cyber security and low-level concepts like reverse engineering, binary exploitation, malware analysis, and also my experiences.

My purpose is to share knowledge and experiences with people who are interested in this field..

Comments

Popular posts from this blog

A journey into PE executables - Part 1 - Introduction to PE

A journey into PE executables - Part 0 - Basic file format concepts

My Experiences in WorldSkills Competition 2022 Special Edition