Welcome to my site!

I'm a 27 years old reverse engineer and software developer from Croatia. I've started learning how to code and reverse engineer in 2005 by joining a group which was developing cheats for linux versions of multiplayer games. As the time went on, I started porting the group's cheats and developing my own from scratch for Windows versions of various games. Cheat development is not something I am most proud of, but at the time I was young and it was a fun challenge - I was never really interested in gaining advantage by using cheats. The challening parts that kept me interested were reverse engineering of games, but mostly the process of analyzing and bypassing anticheats.

As the time went on, I used the gathered knowledge to develop an anticheat for a couple of popular multiplayer games. Unfortunately, due to various reasons I decided to shut it down.

Although reverse engineering was extremely fun, I was also interested in the techniques used for protecting applications against reverse engineering. The most powerful and time consuming method used these days is code virtualization. I've developed a tool based on such technology called x86obf. The fully working tool was released in binary form, while the source code version was heavily stripped. The project is currently on hold due to lack of time, but I do plan on continuing the work on it in the future.

If you need to contact me, please send an email to zubcic[dot]tomislav[at]gmail[dot]com

LinkedIn profile