Anwar Mohamed (AnwarMohamed)

AnwarMohamed

Geek Repo

Location:Cairo, Egypt

Home Page:anwarelmakrahy.com

Github PK Tool:Github PK Tool


Organizations
LemmaLtd

Anwar Mohamed's starred repositories

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7423Issues:172Issues:136

Nancy

Lightweight, low-ceremony, framework for building HTTP based services on .Net and Mono

proxmark3

Iceman Fork - Proxmark3

Language:CLicense:GPL-3.0Stargazers:3936Issues:134Issues:841

eddystone

Specification for Eddystone, an open beacon format from Google

Language:CLicense:Apache-2.0Stargazers:3076Issues:368Issues:159

OpenSC

Open source smart card tools and middleware. PKCS#11/MiniDriver/Tokend

Language:CLicense:LGPL-2.1Stargazers:2550Issues:145Issues:1371

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:2031Issues:52Issues:258

embedio

A tiny, cross-platform, module based web server for .NET

Language:C#License:NOASSERTIONStargazers:1464Issues:65Issues:382

nfcgate

An NFC research toolkit application for Android

Language:JavaLicense:Apache-2.0Stargazers:1125Issues:44Issues:129

Karta

Karta - source code assisted fast binary matching plugin for IDA

Language:PythonLicense:MITStargazers:861Issues:28Issues:33

upterm

Instant Terminal Sharing

Language:GoLicense:Apache-2.0Stargazers:843Issues:8Issues:61

killerbee

IEEE 802.15.4/ZigBee Security Research Toolkit

Language:CLicense:NOASSERTIONStargazers:758Issues:47Issues:186

BlockBlock

BlockBlock provides continual protection by monitoring persistence locations.

Language:Objective-CLicense:GPL-3.0Stargazers:636Issues:28Issues:76

de4dot-cex

📦 de4dot deobfuscator with full support for vanilla ConfuserEx

Language:C#License:GPL-3.0Stargazers:494Issues:40Issues:19

RFIDtools

RRG Android App for use with Proxmark3 RDV4 and the blueshark addon

Language:CLicense:GPL-3.0Stargazers:484Issues:26Issues:51

win32k-bugs

Dump of win32k POCs for bugs I've found

Ironsquirrel

Encrypted exploit delivery for the masses

Language:JavaScriptLicense:GPL-3.0Stargazers:256Issues:16Issues:2

tumblerf

tumbleRF: a unified fuzzing framework for low-level RF and HW protocol/PHY/MAC analysis

Language:PythonLicense:NOASSERTIONStargazers:156Issues:7Issues:2

Scout

Scout - Instruction based research debugger (a poor man's debugger)

Language:CLicense:MITStargazers:149Issues:8Issues:6

hashashin

Hashashin: A Fuzzy Matching Tool for Binary Ninja

Language:Jupyter NotebookLicense:MITStargazers:87Issues:6Issues:2

apimote

ApiMote IEEE 802.15.4/ZigBee Sniffing Hardware

Language:IDLLicense:NOASSERTIONStargazers:84Issues:7Issues:2

efi_dxe_emulator

EFI DXE Emulator and Interactive Debugger

apkverifier

APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig's testing suite.

Language:GoLicense:LGPL-3.0Stargazers:81Issues:31Issues:10

WiFi-RTT-Trilateration

Combining Android WiFi-RTT (802.11mc) with multilateration to determine position

Language:JavaLicense:MITStargazers:57Issues:6Issues:3

USBNinja

USBNinja Embedded Software Framework

HamTetra

TETRA infrastructure for amateur radio applications

smart-card-removinator

Smart Card Removinator

Language:C++License:Apache-2.0Stargazers:38Issues:8Issues:2

beekeeperwids

A IEEE 802.15.4 Wireless Intrusion Detection System, Using the KillerBee Framework

License:NOASSERTIONStargazers:37Issues:6Issues:0

banned-h-embedded

An embedded-focused banned.h / strsafe variant intended to assist for Secure Software Development Lifecycle for Embedded Developers

Language:CLicense:MITStargazers:12Issues:4Issues:0

Oath-Applet

This project implement the HOTP/TOTP card functionality. Its primary use is to generate OATH HOTP/TOTP one-time-passwords.

Language:JavaLicense:GPL-3.0Stargazers:7Issues:3Issues:0