My name is András Gémes, I am a professional embedded SW engineer at HighTec with a passion for malware analysis. Previously I have been working as an embedded software engineer at Knorr-Bremse and as a freelancer on Upwork. You can find more information about me at shadowshell.io.
I am involved in the following cybersecurity projects: Ghidra | binexport (Ghidra plugin only) | aircrack-ng | hcxdumptool | noseyparker
Besides that, I have a strong interest in embedded systems: stm32-rf-scanner | stm32-dc-dc | esp32-phantom | esp32-mqtt
Languages: C, Rust, Python 3, Assembly (AMD64/x86-64, ARM64/AArch64), Bash
Malware analysis (static): Ghidra, IDA, capa, YARA, DIE, dnSpy, readelf, objdump
Malware analysis (dynamic): x64dbg, VirtualBox, Wireshark, Sysinternals, Regshot, Frida, GDB, eBPF, strace
Platforms and DevOps tools: Linux (Fedora, Ubuntu), Windows, Git, Docker, GitHub Actions, Jenkins
Embedded systems and protocols: STM32, ESP32, AURIX, Wi-Fi, CAN, SPI, UART, I2C
Fundamental cybersecurity: CompTIA Security+ | EC-Council CEH
Malware analysis: Invoke RE IMBT | TCM Security PMAT