$ cat researcher.profile
├─ Specialization: Malware Analysis & Reverse Engineering
├─ Focus: Advanced Persistent Threats (APT)
├─ Experience: 5+ years in cybersecurity research
├─ Expertise: Binary analysis, threat hunting, vulnerability research
└─ Tools: IDA Pro, Ghidra, x64dbg, Wireshark, YARA, Python