Skip to content
View somedieyoungZZ's full-sized avatar
💨
Boom
💨
Boom
Block or Report

Block or report somedieyoungZZ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
somedieyoungZZ/README.md

Hi I'm somedieyoung a reverse engineer and malware analyst by hobby from India 🇮🇳

  • 🔭 I’m currently working on reversing quickheal ransomware tool

  • 🌱 I’m currently learning (struggling ;D) Competitive Programming and DSA

  • ❓ Ask me about anything related to malware and low level architecture 😱

  • ⚡ Just remember, every dead body on Everest was once an extremely motivated person.


My Skill Set

C++ Linux C# .NET Go

IDA Pro


Connect with me


Github Stats


Recent Blog Posts

CTF Player with warlock_rootx

  • Played CTFs with warlock_rootx previously number 1 ranked ctf team in India

Researcher, Polyx, San Diego

  • Collaborate with like-minded researchers and experts and worked on crowd-sourced threat detection techniques. • Identify shortcomings in existing detection approaches and develop ideas to leverage current crowd-sourced detection techniques

Team Member, AX1AL, New Delhi

• Worked on a malicious document library known as R4PTOR along with the team using the API key backed up by InQuest Labs, Virginia • Worked on a threat actor attribution library known as HAWK BASE which consists of open source available malware samples of different APT groups with attribution cards. • Learned different methods of malware triage and reverse engineering techniques from team members and community • Wrote community paper on malicious document analysis with YARA rules

Paper Published

Hanictor Malware Analysis

Malware Analysed

Emotet Kimsuky APT(North Korea) Lazarus APT(North Korea) SideWinder APT(India) Ryuk Ransomware FINZ Hive Ransomware(Golang Variant) Symbiote(Currently Analyzing)



Pinned Loading

  1. OSCP-Preparation-Material OSCP-Preparation-Material Public

    Forked from RihaMaheshwari/OSCP-Preparation-Material

    All in One OSCP Preparation Material

    1

  2. GenshinWeebpact GenshinWeebpact Public

    Forked from notmarek/GenshinWeebpact

    Learning Purpose

    C++

  3. HackSysExtremeVulnerableDriver HackSysExtremeVulnerableDriver Public

    Forked from hacksysteam/HackSysExtremeVulnerableDriver

    HackSys Extreme Vulnerable Windows Driver

    C 1

  4. Malware-analysis-and-Reverse-engineering Malware-analysis-and-Reverse-engineering Public

    Forked from Dump-GUY/Malware-analysis-and-Reverse-engineering

    Some of my publicly available Malware analysis and Reverse engineering.

    Python

  5. PracticalMalwareLabs PracticalMalwareLabs Public

    Forked from Grazfather/PracticalMalwareLabs

    Keep track of the labs from the book "Practical Malware Analysis"

    Python

  6. windows-syscalls windows-syscalls Public

    Forked from j00ru/windows-syscalls

    Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

    HTML 1