Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/gemesa/gemesa
https://github.com/gemesa/gemesa
Last synced: 3 days ago
JSON representation
- Host: GitHub
- URL: https://github.com/gemesa/gemesa
- Owner: gemesa
- Created: 2022-12-20T18:51:46.000Z (almost 2 years ago)
- Default Branch: main
- Last Pushed: 2024-10-31T14:26:00.000Z (8 days ago)
- Last Synced: 2024-10-31T15:24:13.671Z (8 days ago)
- Homepage: https://shadowshell.io/
- Size: 2.7 MB
- Stars: 2
- Watchers: 0
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
## Hey!
My name is András Gémes, I am a professional embedded SW engineer at [HighTec](https://hightec-rt.com/en/) with a passion for malware analysis. Previously I have been working as an embedded software engineer at [Knorr-Bremse](https://www.knorr-bremse.com/en/) and as a freelancer on [Upwork](https://www.upwork.com/). You can find more information about me at [shadowshell.io](https://shadowshell.io).
## Involvement
I am involved in the following cybersecurity projects: [Ghidra](https://github.com/NationalSecurityAgency/ghidra) | [binexport](https://github.com/google/binexport) (Ghidra plugin only) | [aircrack-ng](https://github.com/aircrack-ng/aircrack-ng) | [hcxdumptool](https://github.com/ZerBea/hcxdumptool) | [noseyparker](https://github.com/praetorian-inc/noseyparker)
Besides that, I have a strong interest in embedded systems: [stm32-rf-scanner](https://github.com/gemesa/stm32-rf-scanner) | [stm32-dc-dc](https://github.com/gemesa/stm32-dc-dc) | [esp32-phantom](https://github.com/gemesa/esp32-phantom) | [esp32-mqtt](https://github.com/gemesa/esp32-mqtt)
## Skills
**Languages:** C, Rust, Python 3, Assembly (AMD64/x86-64, ARM64/AArch64), Bash
**Malware analysis (static):** Ghidra, IDA, capa, YARA, DIE, dnSpy, readelf, objdump
**Malware analysis (dynamic)**: x64dbg, VirtualBox, Wireshark, Sysinternals, Regshot, Frida, GDB, eBPF, strace
**Platforms and DevOps tools:** Linux (Fedora, Ubuntu), Windows, Git, Docker, GitHub Actions, Jenkins
**Embedded systems and protocols:** STM32, ESP32, AURIX, Wi-Fi, CAN, SPI, UART, I2C
## Certifications
**Fundamental cybersecurity:** [CompTIA Security+](./rsc/CompTIA%20Security+%20ce%20certificate.pdf) | [EC-Council CEH](./rsc/ECC-CEH-Certificate.pdf)
**Malware analysis:** [Invoke RE IMBT](./rsc/certificate-introduction-to-malware-binary-triage-659810f22df9c925d6089fcb.pdf) | [TCM Security PMAT](./rsc/certificate-of-completion-for-practical-malware-analysis-triage.pdf)