Epicareer Might not Working Properly
Learn More

Mobile Reverse Engineer (Smali code)

Salary undisclosed

Apply on


Original
Simplified

As a Mobile Reverse Engineer specializing in Android, your primary role will involve analyzing and understanding the inner workings of Android applications and their underlying components. This role requires proficiency in Android app analysis tools, strong knowledge of mobile application security practices, and a passion for uncovering and addressing complex technical challenges in the mobile ecosystem.

Job Responsibilities:

1.Conduct reverse engineering analysis on Android apps.

2.Conduct reverse engineering activities to uncover application behavior, security vulnerabilities, and communication protocols.

3.Working closely with architects and developers, you will contribute to the design and development of secure and efficient mobile applications.

4.Dissecting and reverse engineering existing code and binaries, identifying potential risks, and proposing mitigation strategies

Job Requirements:

1. 1-2 years of practical experience in app unpacking.

2. Practical experience in so disassembly.

3. Proficiency in Smali code.

4. Familiarity with ELF file format and understanding of SO loading and linking processes.

5. Proficient in using tools such as IDA, apktool, Jeb, dex2jar, etc.

6. Strong learning ability and keen interest in reverse engineering (Bachelor's degree or above, any major; preference for computer science).