Senior Reverse Engineer and Cybersecurity Exploit Developer

TechMonstar Limited • Bangladesh
Remote
Apply
AI Summary

Join our advanced research team to work on complex firmware and software reverse engineering projects. Develop secure exploit chains, analyze vulnerabilities, and reconstruct assembly-level logic. Thrive on solving complex low-level problems and building real-world exploits.

Key Highlights
Firmware and embedded security reverse engineering
Windows application reverse engineering
Android application reversing
Binary and protocol analysis
Technical Skills Required
IDA Pro Ghidra Binary Ninja Radare2 x64dbg ARM ARM64 x86 x64 C++ Python Android reversing smali JNI NDK
Benefits & Perks
Fully remote work environment
Long-term collaboration opportunity
Highly competitive salary
Flexible working schedule

Job Description


Job Title: Senior Reverse Engineer / Cybersecurity Exploit Developer

Company: TechMonstar LTD

Location: Remote

Employment Type: Contract / Long-Term Collaboration


About TechMonstar LTD

TechMonstar LTD is a cutting-edge technology company specializing in advanced software development, cybersecurity research, device servicing solutions, and digital tooling. We are expanding our security and research division and seeking an elite-level expert who can work on complex firmware and software reverse engineering projects.


About the Role

We are looking for a highly experienced Reverse Engineer & Cybersecurity Exploit Developer to join our advanced research team. This role involves deep firmware analysis, vulnerability research, exploit chain development, reverse engineering of Windows applications, and reconstructing assembly-level logic into C++ or Python.


If you thrive on solving complex low-level problems and building real-world exploits, TechMonstar LTD wants you.


⸻


Key Responsibilities


Firmware & Embedded Security

• Reverse engineer firmware for MTK, Qualcomm, SPD, and other embedded chipsets

• Identify vulnerabilities and develop secure, reliable exploit chains

• Analyze, reconstruct, and improve existing exploits, payloads, loaders, and DAs

• Break down secure boot flows, authentication challenges (SLA, DAA, RPMB)


Windows Application Reverse Engineering

• Reverse engineer Windows executables, DLLs, and Qt/C++ desktop applications

• Translate complex x86/x64 assembly logic into C++ or Python

• Analyze obfuscated or protected binaries using IDA Pro/Ghidra/x64dbg

• Bypass anti-debugging, anti-tamper, virtualization, and custom protectors


Android Application Reversing

• Decompile APKs, analyze smali and native JNI libraries

• Reconstruct logic, identify hidden protocols, and analyze cryptographic flows


Binary & Protocol Analysis

• Analyze USB sniffer logs and reverse undocumented communication protocols

• Reconstruct proprietary flashing sequences (Sahara, Firehose, MTK Preloader, SPD)


⸻


Required Skills


• 8–15+ years of deep reverse engineering and exploit development experience

• Mastery with IDA Pro, Ghidra, Binary Ninja, Radare2, x64dbg

• Strong understanding of ARM, ARM64, x86, and x64 assembly

• Proven background in firmware security, bootloader analysis, TrustZone, and embedded systems

• Expert in bypassing anti-debugging and virtualization protections

• Strong proficiency in C++ and Python

• Experience with Android reversing (smali, JNI, NDK)

• Solid understanding of exploitation techniques: ROP, memory corruption, privilege escalation


Bonus Skills

• Experience with JTAG, UART, and ISP debugging

• Knowledge of cryptographic systems including AES, RSA, SM4

• Experience reversing Qt/C++ applications

• Prior experience with flashing protocols (Sahara/Firehose/MTK/SPD)


⸻


What We Offer


• Fully remote work environment

• Long-term collaboration opportunity

• Highly competitive salary

• Flexible working schedule

• The chance to work on real-world, cutting-edge cybersecurity and reverse engineering projects


⸻


Compensation


$150 – $200/hour

or

$12,000 – $20,000/month (depending on expertise)


Experts with proven firmware exploit development experience may receive higher offers.


⸻


How to Apply


Please send:

• Resume or LinkedIn profile

• Reverse engineering / exploit development portfolio (if available)

• Short summary of your experience in firmware and Windows reverse engineering


Email your application to: ahmed@techmonstar.com



Subscribe our newsletter

New Things Will Always Update Regularly