Kyle Yang

Xu (Kyle) Yang (CCIE#19065), has worked as a malware researcher/software engineer for Fortinet 6+ years. He is currently focused on the Malware Custom Packer Researching and Botnet Researching. During his leisure time, he maintains a personal blog about reverse engineering: http://re-malware.com

Appearing at: