WinDbg Jobs

1 to 2 of 2 WinDbg Jobs

Principal Security Researcher

united kingdom
Oracle
tools in the following categories: Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) Network protocol analysis (e.g. Wireshark/tcpdump) Debugging (e.g. gdb, WinDbg, Intel Pin) Static code analysis (e.g. Fortify SCA, Coverity, SonarQube) Fuzzers and instrumentation (e.g. Jazzer/AFL/Boofuzz/AddressSanitizer) Web Application assessment (e.g. more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
and branching. Development work involved in most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. more »
Employment Type: Permanent
Salary: £60,000
Posted: