Skip to content
View never-unsealed's full-sized avatar

Highlights

  • Pro

Block or report never-unsealed

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
never-unsealed/README.md

Hi there πŸ‘‹

I'm an InfoSec student from Germany with a passion for systems programming, OS and firmware security architecture including Trusted Computing concepts, reverse engineering, offensive security and malware research.


Projects and fields I have previously spent time with include:

Programming

-🟒 Building secure system-level software in C for the Windows OS (user mode & kernel mode)
-🟒 Building boot applications in C for the Unified Extensible Firmware Interface (UEFI)
-🟒 Creating anti-reverse-engineering systems using code-virtualization concepts
-🟒 Building web frontends using HTML, CSS, and JavaScript (including various third-party libraries)
-🟒 Building secure web backends using PHP and MySQL
-🟒 Building automation software in various programming languages such as Java and Python

Offensive security

-🟒 Participating in various Capture-The-Flag (CTF) programs such as HackTheBox
-🟒 Performing web hacking in simulated environments
-🟒 Building Red Team offensive software for Windows
-🟒 Implementing multiple proof-of-concepts for kernel mode rootkits and UEFI based bootkits
-🟒 Low-level exploit development

Reverse Engineering

-🟒 Reverse engineering x86 based binaries and systems using tools such as IDA and Binary Ninja
-🟒 Dynamic reverse engineering using the IDA Debugger, x64dbg, and WinDBG
-🟒 Reverse engineering internal processes and modules of the Windows OS
-🟒 Reverse engineering the Windows boot process and its various boot applications

Research

-🟒 Conducting vulnerability research on Windows and UEFI systems
-🟒 Studying modern boot security and its flaws.
-🟒 Studying TPM based security such as SRTM/DRTM based attestation (some of which I discuss in a more casual setting here)
-🟒 Researching modern (hardware based) OS security mechanisms such as Virtualization Based Security (VBS)
-🟒 Writing various scientific papers on the current state of UEFI and kernel mode threats and security measures

Popular repositories Loading

  1. SimpleUefi SimpleUefi Public

    Multi OS UEFI bootloader

    C 3 1

  2. ServerDelete ServerDelete Public

    Small Discord bot to fully delete server content (requires admin permissions)

    JavaScript 2

  3. Krypto Krypto Public

    C++ 2 1

  4. SchiffeVersenken SchiffeVersenken Public

    Java 1

  5. THC THC Public

    Tool to snipe rare Minecraft usernames.

    Java

  6. Discord-PoC Discord-PoC Public

    PoC for obtaining Discord login tokens written in C with no dependencies at all

    C 1