Binary Analysis | Malware Research | Security Consulting
Explore Services"To understand a program, you must become both the machine and the program."
Who Am I ?
Hi, I'm Welsh Muhuri, a reverse engineer specializing in software analysis, malware research, and binary inspection. I analyze Windows binaries, study modern ransomware techniques, and write clear technical reports on system behavior. I also help businesses maintain legacy systems by diagnosing broken modules, patching outdated components, and enhancing software performance.
My Progress
Active on TryHackMe - Continuously learning and solving challenges
My Expertise
IDA Pro, Ghidra, Binary Ninja, Radare2
x64dbg, WinDbg, GDB, OllyDbg
Wireshark, Burp Suite, Fiddler
VirusTotal, Any.run, PE-bear, PEiD
Python, C/C++, Assembly, PowerShell
Windows, Linux, Android
HxD, 010 Editor, ImHex
TryHackMe, HackTheBox, CTFtime
How I Work
Gather information about the target binary, file format, or protocol. Identify file type, architecture, protections, and potential entry points.
Disassemble and analyze code without execution. Examine strings, imports, exports, and control flow to understand program structure.
Execute in controlled environment. Monitor behavior, API calls, network traffic, and file system changes to understand runtime behavior.
Create comprehensive reports with findings, technical details, and actionable recommendations. Deliver solutions with clear documentation.
What I Do ?
Restoring access to software when users are blocked by forgotten passwords, legacy protections, or broken licensing systems. All work performed with proper authorization and legal documentation.
Fixing bugs, updating broken features, or making outdated programs work on modern systems by modifying binaries or rebuilding missing components.
Analyzing unknown or proprietary file formats to understand their structure so data can be read, converted, recovered, or migrated to new systems.
Breaking down undocumented or proprietary communication protocols to understand how devices/software talk to each other, enabling compatibility, debugging, or creating new tools.
Enterprise & Consulting
Specialized reverse engineering solutions for businesses and organizations
Extract business logic from undocumented legacy systems, migrate proprietary protocols, and maintain critical software when source code is unavailable.
Pre-release binary analysis, third-party component assessment, and vulnerability research to secure your software supply chain.
Incident response, custom malware family analysis, IOC extraction, and threat intelligence reports for SOCs and security teams.
Reverse engineer proprietary protocols for ICS/SCADA, automotive ECUs, IoT devices, and medical equipment.
Help companies strengthen software protection, analyze existing DRM implementations, and provide security recommendations.
Extract data from proprietary or obsolete file formats, recover information from legacy systems, and enable data migration.
Free 30-minute initial consultation | NDA available | Flexible engagement models
Request QuoteAlways feel Free to Contact & Hire me
My Research & Analysis
Analyzed flagged IPs and SHA256 hashes as part of IR activities. Traced malicious file execution chains and identified AsyncRAT malware family using VirusTotal.
Currently working on more CTF challenges and malware analysis writeups. Check back soon for updates on binary exploitation and protocol reverse engineering.
Open Source Contributions
Currently developing custom RE tools and scripts. Check my GitHub for updates on binary analysis utilities and automation scripts.
View GitHubPython scripts for automating malware analysis, PE parsing, and binary diffing. Designed for efficiency in daily RE workflows.
Custom IDA Pro plugins to enhance reverse engineering workflow. Focus on pattern recognition and automated annotation.
Knowledge Sharing
Resources that helped me on my reverse engineering journey
How can you communicate?
Response time: 24-48 hours
Or email me directly at: maguamuhuri@gmail.com
Subscribe to get notified about new writeups and reverse engineering insights