Skip to content
View gemesa's full-sized avatar

Highlights

  • Pro

Organizations

@hightec-rt

Block or report gemesa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
gemesa/README.md

Hey!

My name is András Gémes, I am a professional embedded SW engineer at HighTec with a passion for malware analysis. Previously I have been working as an embedded software engineer at Knorr-Bremse and as a freelancer on Upwork. You can find more information about me at shadowshell.io.

Involvement

I am involved in the following cybersecurity projects: aircrack-ng | hcxdumptool

Besides that, I have a strong interest in embedded systems: stm32-rf-scanner | stm32-dc-dc | esp32-phantom | esp32-mqtt

Skills

Professional

  • Languages: C, Rust, Python 3, Assembly (ARM, TriCore), Bash
  • Tools: Git, Docker, Jenkins
  • Platforms: Linux (Fedora, Ubuntu), Windows
  • Embedded systems: STM32, ESP32, AURIX
  • Protocols: Wi-Fi, CAN, SPI, UART, I2C

Enthusiast

  • Malware analysis:
    • Static: DIE, PEview, capa, Ghidra, IDA, Binary Ninja, dnSpy, objdump, YARA
    • Dynamic: VirtualBox, x64dbg, GDB, dnSpy
  • Monitoring: Wireshark, Procmon, TCPView, Regshot, strace, eBPF
  • Languages: x86/x86-64 Assembly

Certifications

Fundamental cybersecurity: CompTIA Security+ | EC-Council CEH

Malware analysis: Invoke RE IMBT | TCM Security PMAT

Pinned Loading

  1. shadow-shell shadow-shell Public

    Cyber lab designed for analyzing shellcode, exploring memory exploits and supporting malware analysis

    Assembly 6 1

  2. aircrack-ng/aircrack-ng aircrack-ng/aircrack-ng Public

    WiFi security auditing tools suite

    C 5.3k 933

  3. ZerBea/hcxdumptool ZerBea/hcxdumptool Public

    Small tool to capture packets from wlan devices.

    C 1.8k 393

  4. stm32-rf-scanner stm32-rf-scanner Public

    STM32 and nRF24L01+ based 2.4GHz RF scanner

    C 13 1

  5. stm32-dc-dc stm32-dc-dc Public

    STM32 based DC-DC converter

    C 19 1

  6. esp32-phantom esp32-phantom Public

    ESP32 Rust-based WiFi and BLE sandbox

    Rust 4