MOV RAX, 0xDEADBEEF
PUSH RBP; MOV RBP, RSP
XOR RDI, RDI; SYSCALL
LEA RSI, [RIP+0x10]
CMP EAX, 0x41414141
JNE shellcode
.method private exploit()V
.locals 4
const-string v0, "android.permission.SYSTEM_ALERT_WINDOW"
invoke-virtual {p0}, Landroid/app/Activity;finish()V
new-instance v1, Ljava/lang/Runtime;
check-cast v2, Landroid/content/pm/PackageManager;
if-eqz v1, :bypass_check
.end method
syscall(0x3b, "/bin/sh", NULL, NULL)
mmap(NULL, 0x1000, PROT_READ|PROT_WRITE)
ptrace(PTRACE_ATTACH, 1337, NULL, NULL)
0x7fff5fbff8a0: 48 89 e5 48 83
0x00007f8b4c000000: 7f 45 4c 46 02
0x555555554000: eb fe 90 90 90
\x48\x31\xc0 ; XOR RAX, RAX
\x48\x31\xd2 ; XOR RDX, RDX
\x48\x31\xf6 ; XOR RSI, RSI
\x0f\x05 ; SYSCALL
01001000 01100101 01101100 01101100 01101111
11010110 10101011 11001100 01010101
10011001 01100110 10101010 11110000
01011010 11000011 10101111 00110011
11100111 00011000 11011101 10110110
0x7F454C46
0xDEADBEEF
0xCAFEBABE
0x41424344
0xFEEDFACE
0x8BADF00D
0x7fff5fbff8a0
0x7fff5fbff8b8
0x7fff5fbff8d0
0x7fff5fbff8e8
0x7fff5fbff900
Riyad M - Professional cybersecurity expert and mobile security specialist

Hello, I'm Riyad M

Mobile Security Researcher & Reverse Engineer

Mobile security researcher and reverse engineer specializing in Android/iOS security bypass techniques, Frida scripting, and automated security tool development. Creator of popular open-source security tools with 100+ GitHub stars. Active educator through Reversesio platform and YouTube channel, sharing mobile security research and reverse engineering tutorials.

About Me

Professional Background

As a cybersecurity specialist with deep expertise in mobile security and reverse engineering, I focus on identifying vulnerabilities in mobile applications and developing robust security solutions. My work involves analyzing malware, bypassing security mechanisms, and ensuring the integrity of mobile ecosystems.

I have extensive experience with ARM assembly analysis, Android APK dissection, and iOS binary analysis. My passion lies in understanding how systems work at the lowest level and finding creative ways to enhance their security.

Core Competencies

  • Mobile Application Security
  • Malware Analysis & Detection
  • Reverse Engineering
  • Penetration Testing
  • Security Tool Development

Professional Experience

Founder & Security Researcher

Reversesio (Independent)

2020 - Present

Created comprehensive mobile security research platform. Developed tutorials and tools for Android security testing, SSL bypass techniques, and reverse engineering. Built community of security researchers through YouTube, Telegram, and Reddit.

Mobile Security Consultant

Freelance Security Consulting

2019 - Present

Provided specialized mobile application security testing services. Conducted penetration testing on Android and iOS applications. Developed custom automation tools for security testing and digital forensics.

Security Tool Developer

Open Source Contributions

2018 - Present

Developed and maintained multiple open-source security tools including Frida scripts for Android bypasses, DEX analysis tools, and signature verification bypass utilities. Active contributor to mobile security research community.

Education

Self-Taught Security Research

Practical Experience & Community Learning
2018 - Present

Mobile Security Specialization

Online Courses & Certifications
2019 - Present

Skills & Expertise

Mobile Security

Android Security Analysis SSL Pinning Bypass Root Detection Bypass App Signature Bypass Integrity Check Bypass

Reverse Engineering

Frida Scripting Radare2 DEX Analysis Binary Analysis Code Deobfuscation

Programming Languages

Python JavaScript Java Bash Scripting Assembly

Security Tools

Frida APKTool Jadx ADB Burp Suite OWASP ZAP

Digital Forensics

Mobile Forensics Network Traffic Analysis Malware Analysis Evidence Collection

Specializations

Android Penetration Testing iOS Security Automation Scripts Security Consulting

Professional Competency Levels

ARM Assembly Analysis 98%
Android Security Testing 95%
Malware Detection & Analysis 92%
iOS Binary Analysis 89%
Penetration Testing 87%
Security Tool Development 85%

Featured Projects

Android Security

Android Signature & Integrity Check Bypass

Advanced bypass technique for Android security mechanisms including signature verification and integrity checks. Tested on latest Android SDK versions with full hook implementation.

Tech Stack:
Java Android Security Reverse Engineering APK Analysis
Development Tools

Frida Sign Hook Generator

Automated Frida script generation tool for bypassing signature verification in Android applications. Supports multiple certificate formats and custom hook generation.

Tech Stack:
Python Frida APK Analysis Script Generation
Mobile Security

Android Root Detection Bypass

Comprehensive Frida script for bypassing root detection mechanisms in Android apps. Intercepts native and Java-based checks with system property spoofing.

Tech Stack:
JavaScript Frida Android Security Root Detection
Network Security

SSL Root Frida Bypass

SSL pinning bypass techniques using Frida for security testing. Includes anti-Frida detection bypass and YouTube tutorial demonstrations.

Tech Stack:
JavaScript Frida SSL Bypass Network Security

Additional Projects

Bulk Tinder Profile Creator
Automation

Automation tool for Tinder profile management and API interaction. Built for research purposes in social media automation.

Python Tinder API Automation Bot Development
View Code
Frida DEX Dump
Reverse Engineering

DEX file extraction and dumping utility using Frida for Android reverse engineering and analysis.

JavaScript Frida DEX Analysis Android RE
View Code
iOS SSL Bypass & Traffic Monitor
iOS Security

Frida-based iOS SSL bypass with real-time traffic monitoring capabilities for mobile security testing.

JavaScript Frida iOS Security Traffic Analysis
View Code
iOS Protobuf Extractor
iOS Security

Python tool for extracting Protocol Buffer schemas from iOS IPA files for reverse engineering analysis.

Python iOS Analysis Protobuf IPA Files
View Code

Get In Touch

I'm always interested in discussing new opportunities, collaborations, or sharing insights about cybersecurity and mobile security challenges.

Bangladesh • Available for Remote Work