GithubHelp home page GithubHelp logo

Biography

Currently, Pedram focuses the majority of his time on InQuest (https://www.inquest.net). InQuest delivers two key technologies, Deep File Inspection (DFI) for real-time threat detection and "RetroHunting", a novel approach that leverages the power of hindsight to apply todays threat intelligence to yesterday's data. Commercially available as a SaaS email security add-on for Google Workspace (GSuite) / Microsoft O365, as a high-throughput on-premise network appliance, or via API. InQuest excels at malware analysis at global scale, you can follow our research efforts and tap into an everfresh source of data at our open research portal: https://labs.inquest.net

Pedram holds a computer science degree from Tulane University with minors in business, robotics, and mathematics. He began his professional career in 2002 as one of the founding members of iDEFENSE Labs, a security start-up in the Washington DC metro area which was acquired by Verisign in 2005. At iDEFENSE he architected and managed the Vulnerability Contributor Program (VCP) which consisted of a network of over 1,000 independent security researchers worldwide.

In 2005 Pedram moved to Austin, Texas to create the Zero Day Initiative (ZDI, http://www.zerodayinitiative.com) under the network security company TippingPoint. Similar to the VCP, the ZDI is a program for rewarding independent researchers for responsibly disclosing security vulnerabilities. This program has grown to be the largest and most successful of its kind. In the 5 years that Pedram ran the program, it unearthed and helped patch over 1,100 critical security flaws with contributions from over 1,600 researchers worldwide... that trend continues today. TippingPoint was acquired by 3Com and later Hewlett-Packard.

After the HP acquisition in 2010, Pedram founded and developed Jumpshot (archived website, Kickstarter launch), a consumer product for out-of-band malware removal. A unique software solution, Jumpshot differed from typical malware removal products in that the potentially infected computer is actually turned off. Jumpshot then took control of the system hardware and cleaned viruses and other undesirables from a forensic viewpoint with crowd-driven support from the cloud. A portion of the system was granted US patent #8812832. Jumpshot was unveiled from stealth mode in July of 2012 on the crowdfunding site Kickstarter. Soon after releasing the software to the general public, driven by excellent reviews on the efficacy of the product, Jumpshot was acquired by Avast. In September of 2013 Jumpshot was re-branded as GrimeFighter. (Please note, this is not the infamous data sciences firm Jumpshot.)

Pedram authored "Fuzzing: Brute Force Vulnerability Discovery", has presented at BlackHat, DefCon, RECon, Ekoparty, Microsoft Bluehat, ShmooCon, ToorCon and Virus Bulletin, and taught numerous sold out reverse engineering courses. His most recent in-person presentation was at Blackhat USA 2019:

Worm Charming: Harvesting Malware Lures for Fun and Profit

Recent blogs (@InQuest):

Publications and Citations

Fuzzing: Brute Force Vulnerability Discovery

Method and system of using a non-native operating system for scanning and modifying system configuration data of a native operating system

OpenRCE: Open Reverse Code Engineering Community

Citations

Code

Digging Deeper

For an older talk but of particular interest to the vulnerability and exploitation markets and history, see his presentation from EkoParty Buenos Aires 2009 titled "Mostrame la guita! Adventures in buying vulnerabilities":

If you want to take a gander at a much younger albeit fatter Pedram, he's archived here unveiling the Paimei reverse engineering framework at the first RECON conference in Montreal.

Pedram Amini's Projects

awesome-courses icon awesome-courses

:books: List of awesome university courses for learning Computer Science!

awesome-shell icon awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

awesome-yara icon awesome-yara

A curated list of awesome YARA rules, tools, and people.

bindiff icon bindiff

Quickly find differences and similarities in disassembled code

boofuzz icon boofuzz

A fork and successor of the Sulley Fuzzing Framework

chatbot icon chatbot

HipChat bot I wrote and we used during Jumpshot start-up days. Stored here as a keepsake since HipChat is discontinued.

davinci icon davinci

DaVinci - The ChatGPT AI Virtual Assistant

docbleach icon docbleach

:shower: Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software

dynmx icon dynmx

Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!

fissure icon fissure

The RF and reverse engineering framework for everyone

lazy-cd icon lazy-cd

Path bookmarking for bash. I use this extensively throughout my day.

mailcollector icon mailcollector

A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM

monocle icon monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

paimei icon paimei

A reverse engineering framework written in Python that I developed but no longer maintain.

privategpt icon privategpt

Interact privately with your documents using the power of GPT, 100% privately, no data leaks

pydbg icon pydbg

A pure-python win32 debugger interface I wrote but no longer maintain.

pyxorfilter icon pyxorfilter

Python bindings for xorfilter(faster and smaller than bloom and cuckoo filters)

sourcetrail icon sourcetrail

Sourcetrail - free and open-source interactive source explorer

sulley icon sulley

A pure-python fully automated and unattended fuzzing framework which I wrote but no longer maintain.

undetected-chromedriver icon undetected-chromedriver

Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.