REVERSE ENGINEER Welsh Muhuri

Binary Analysis | Malware Research | Security Consulting

Explore Services

"To understand a program, you must become both the machine and the program."

Download free bootstrap 4 landing page, free boootstrap 4 templates, Download free bootstrap 4.1 landing page, free boootstrap 4.1.1 templates, meyawo Landing page

Who Am I ?

About Me

Hi, I'm Welsh Muhuri, a reverse engineer specializing in software analysis, malware research, and binary inspection. I analyze Windows binaries, study modern ransomware techniques, and write clear technical reports on system behavior. I also help businesses maintain legacy systems by diagnosing broken modules, patching outdated components, and enhancing software performance.

My Progress

TryHackMe Stats

Active on TryHackMe - Continuously learning and solving challenges

My Expertise

Tools & Technologies
Disassemblers

IDA Pro, Ghidra, Binary Ninja, Radare2

Debuggers

x64dbg, WinDbg, GDB, OllyDbg

Network Analysis

Wireshark, Burp Suite, Fiddler

Malware Analysis

VirusTotal, Any.run, PE-bear, PEiD

Programming

Python, C/C++, Assembly, PowerShell

Platforms

Windows, Linux, Android

Hex Editors

HxD, 010 Editor, ImHex

CTF Platforms

TryHackMe, HackTheBox, CTFtime

How I Work

My Methodology
1. Reconnaissance

Gather information about the target binary, file format, or protocol. Identify file type, architecture, protections, and potential entry points.

2. Static Analysis

Disassemble and analyze code without execution. Examine strings, imports, exports, and control flow to understand program structure.

3. Dynamic Analysis

Execute in controlled environment. Monitor behavior, API calls, network traffic, and file system changes to understand runtime behavior.

4. Documentation & Delivery

Create comprehensive reports with findings, technical details, and actionable recommendations. Deliver solutions with clear documentation.

What I Do ?

Service
Download free bootstrap 4 landing page, free boootstrap 4 templates, Download free bootstrap 4.1 landing page, free boootstrap 4.1.1 templates, meyawo Landing page
Software Access Recovery

Restoring access to software when users are blocked by forgotten passwords, legacy protections, or broken licensing systems. All work performed with proper authorization and legal documentation.

Download free bootstrap 4 landing page, free boootstrap 4 templates, Download free bootstrap 4.1 landing page, free boootstrap 4.1.1 templates, meyawo Landing page
Patching Old Software

Fixing bugs, updating broken features, or making outdated programs work on modern systems by modifying binaries or rebuilding missing components.

Download free bootstrap 4 landing page, free boootstrap 4 templates, Download free bootstrap 4.1 landing page, free boootstrap 4.1.1 templates, meyawo Landing page
File Format Reverse Engineering

Analyzing unknown or proprietary file formats to understand their structure so data can be read, converted, recovered, or migrated to new systems.

Download free bootstrap 4 landing page, free boootstrap 4 templates, Download free bootstrap 4.1 landing page, free boootstrap 4.1.1 templates, meyawo Landing page
Custom Protocol Decompilation

Breaking down undocumented or proprietary communication protocols to understand how devices/software talk to each other, enabling compatibility, debugging, or creating new tools.

Enterprise & Consulting

Professional Services

Specialized reverse engineering solutions for businesses and organizations

Legacy Software Maintenance

Extract business logic from undocumented legacy systems, migrate proprietary protocols, and maintain critical software when source code is unavailable.

  • Lost source code recovery
  • Protocol migration
  • System modernization
$150-300/hr Retainer Available
Security Auditing

Pre-release binary analysis, third-party component assessment, and vulnerability research to secure your software supply chain.

  • Binary security audits
  • Supply chain analysis
  • Vulnerability research
$200-400/hr Project-Based
Malware Analysis & Threat Intel

Incident response, custom malware family analysis, IOC extraction, and threat intelligence reports for SOCs and security teams.

  • Incident response
  • Malware family analysis
  • IOC extraction
$150-350/hr 24/7 Available
Protocol Analysis

Reverse engineer proprietary protocols for ICS/SCADA, automotive ECUs, IoT devices, and medical equipment.

  • Industrial control systems
  • Automotive protocols
  • IoT communication
$200-500/hr Premium
DRM & Licensing Consulting

Help companies strengthen software protection, analyze existing DRM implementations, and provide security recommendations.

  • Protection analysis
  • Security hardening
  • License recovery
$100-200/hr Ethical Only
Data Recovery & Format Analysis

Extract data from proprietary or obsolete file formats, recover information from legacy systems, and enable data migration.

  • Proprietary format analysis
  • Data extraction
  • Format conversion
$500-2000/project Fixed Price
Industries Served
Finance
Healthcare
Manufacturing
Gaming

Free 30-minute initial consultation | NDA available | Flexible engagement models

Request Quote
Want to work with me?

Always feel Free to Contact & Hire me

My Research & Analysis

Writeup Archive
Invite Only - Threat Intelligence
TryHackMe

Analyzed flagged IPs and SHA256 hashes as part of IR activities. Traced malicious file execution chains and identified AsyncRAT malware family using VirusTotal.

More Writeups Coming Soon
Upcoming

Currently working on more CTF challenges and malware analysis writeups. Check back soon for updates on binary exploitation and protocol reverse engineering.

Coming Soon

Open Source Contributions

Tools I Built
Coming Soon

Currently developing custom RE tools and scripts. Check my GitHub for updates on binary analysis utilities and automation scripts.

View GitHub
Analysis Scripts

Python scripts for automating malware analysis, PE parsing, and binary diffing. Designed for efficiency in daily RE workflows.

IDA Plugins

Custom IDA Pro plugins to enhance reverse engineering workflow. Focus on pattern recognition and automated annotation.

Knowledge Sharing

Learning Resources

Resources that helped me on my reverse engineering journey

Books
  • → Practical Malware Analysis - Michael Sikorski
  • → The IDA Pro Book - Chris Eagle
  • → Reversing: Secrets of Reverse Engineering - Eldad Eilam
  • → Practical Binary Analysis - Dennis Andriesse
Platforms
  • → TryHackMe - Hands-on cybersecurity training
  • → HackTheBox - Advanced penetration testing labs
  • → Malware Unicorn - RE workshops & tutorials
  • → OpenSecurityTraining - Free RE courses
Communities
  • → r/ReverseEngineering - Reddit community
  • → RE Discord servers - Real-time help
  • → MalwareTech Blog - Industry insights
  • → 0x00sec - Hacking & security forum
Practice
  • → Crackmes.one - Binary challenges
  • → Flare-On Challenge - Annual RE CTF
  • → Malware Traffic Analysis - PCAP exercises
  • → Root-Me - Multi-discipline challenges

How can you communicate?

Contact Me
Available for Freelance Projects

Response time: 24-48 hours

Or email me directly at: maguamuhuri@gmail.com

Stay Updated

Subscribe to get notified about new writeups and reverse engineering insights

No spam. Unsubscribe anytime. ~1 email per month.