Exploit Analyst

Active Top Secret (TS/SCI) clearance with polygraph is required. 

Position Overview

Red Lake Consulting is seeking an Exploit Analyst to discover, analyze, and operationalize software, firmware, and hardware vulnerabilities across target systems in support of national security objectives. The Exploit Analyst will reverse-engineer binaries, develop proof-of-concept exploits, and enable access for downstream collection and effects operations.

Key Responsibilities

  • Perform static and dynamic reverse engineering of binaries (x86/ARM/MIPS) using IDA Pro, Ghidra, Binary Ninja, and Radare2.

  • Identify and weaponize vulnerabilities in operating systems, embedded firmware, mobile applications, and IoT devices.

  • Develop reliable exploits (remote code execution, privilege escalation, kernel exploits) with ASLR/DEP/CET bypasses.

  • Author exploit modules for customer frameworks (e.g., Cobalt Strike, Metasploit, or classified equivalents).

  • Conduct vulnerability research in closed networks using fuzzing (AFL++, libFuzzer) and symbolic execution (angr, KLEE).

  • Collaborate with targeters to prioritize high-value implants and persistence mechanisms.

  • Brief senior leaders and operational planners on exploit reliability, risk, and countermeasures.

Apply