Skip to content
View gemesa's full-sized avatar

Highlights

  • Pro

Organizations

@hightec-rt

Block or report gemesa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
gemesa/README.md

Hey!

My name is András Gémes, I am a professional embedded SW engineer at HighTec with a passion for malware analysis. Previously I have been working as an embedded software engineer at Knorr-Bremse and as a freelancer on Upwork. You can find more information about me at shadowshell.io.

Involvement

I am involved in the following cybersecurity projects: Ghidra | aircrack-ng | hcxdumptool | noseyparker

Besides that, I have a strong interest in embedded systems: stm32-rf-scanner | stm32-dc-dc | esp32-phantom | esp32-mqtt

Skills

Languages: C, Rust, Python 3, Assembly (AMD64/x86-64, ARM64/AArch64), Bash

Malware analysis (static): Ghidra, IDA, capa, YARA, DIE, dnSpy, readelf, objdump

Malware analysis (dynamic): x64dbg, VirtualBox, Wireshark, Sysinternals, Regshot, Frida, GDB, eBPF, strace

Platforms and DevOps tools: Linux (Fedora, Ubuntu), Windows, Git, Docker, GitHub Actions, Jenkins

Embedded systems and protocols: STM32, ESP32, AURIX, Wi-Fi, CAN, SPI, UART, I2C

Certifications

Fundamental cybersecurity: CompTIA Security+ | EC-Council CEH

Malware analysis: Invoke RE IMBT | TCM Security PMAT

Pinned Loading

  1. NationalSecurityAgency/ghidra NationalSecurityAgency/ghidra Public

    Ghidra is a software reverse engineering (SRE) framework

    Java 51.1k 5.8k

  2. shadow-shell shadow-shell Public

    Cyber lab designed for analyzing shellcode, exploring memory exploits and supporting malware analysis

    Assembly 6 1

  3. sys-stalker sys-stalker Public

    Analyze malware dynamically using eBPF

    Rust 1

  4. aircrack-ng/aircrack-ng aircrack-ng/aircrack-ng Public

    WiFi security auditing tools suite

    C 5.3k 937

  5. ZerBea/hcxdumptool ZerBea/hcxdumptool Public

    Small tool to capture packets from wlan devices.

    C 1.8k 394

  6. praetorian-inc/noseyparker praetorian-inc/noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    Rust 1.7k 79