Shady Shahin (Th3Hunger)

Th3Hunger

Geek Repo

Company:German University in Cairo

Location:Cairo, Egypt

Home Page:shady.shahin7@icloud.com

Twitter:@Th3Hunger_

Github PK Tool:Github PK Tool

Shady Shahin's repositories

malwareanalysis

Will Share Malware Analysis Reports For the love of God <3

Language:YARAStargazers:1Issues:0Issues:0

Building-Secure-Applications-with-Cryptography-in-.NET-Course-Source-Code

The source code for the Pluralsight course, Building Secure Applications with Cryptography in .NET

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

CommandLineUtils

Command line parsing and utilities for .NET

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

CSE509-Rootkit

After attackers manage to gain access to a remote (or local) machine and elevate their privileges to "root", they typically want to maintain their access, while hiding their presence from the normal users and administrators of the system. This basic rootkit works on the Linux operating system and is a loadable kernel module which when loaded into the kernel (by the attacker with root privileges) will do the following: 1) Hide specific files and directories from showing up when a user does "ls" and similar commands 2) Modify the /etc/passwd and /etc/shadow file to add a backdoor account while returning the original contents of the files (pre-attack) when a normal user requests to see the file 3) Hides processes from the process table when a user does a "ps" 4) Give the ability to a malicious process to elevate its uid to 0 (root) upon demand

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

CVE

Received CVE list

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0
Language:HaskellStargazers:0Issues:0Issues:0

hiewkey

Keyboard helper for Hiew

Language:CStargazers:0Issues:0Issues:0

hugo-coder

A minimalist blog theme for hugo.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Mandark

💉 Tiny 64-bit RunPE written in C# 💉

Language:C#License:MITStargazers:0Issues:0Issues:0

minimal-mistakes

:triangular_ruler: Jekyll theme for building a personal site, blog, project documentation, or portfolio.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PrologStargazers:0Issues:1Issues:0

rangoware

Golang Ransomware

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Ransomware

Ransomeware attack in linux

Language:CStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Resuce-Simulation---Game

Game Project -OOP

Language:JavaStargazers:0Issues:1Issues:0

SharpC2

Command and Control Framework written in C#.

License:GPL-3.0Stargazers:0Issues:0Issues:0

shellcode_tools

Miscellaneous tools written in Python, mostly centered around shellcodes.

Language:CStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

VBS-Obfuscator-in-Python

VBScript obfuscation to allow PenTesters bypass countermeasures.

Language:PythonStargazers:0Issues:0Issues:0

venom

venom - shellcode generator/compiler/handler (metasploit)

Language:ShellStargazers:0Issues:0Issues:0
Language:VHDLStargazers:0Issues:1Issues:0

x64dbg-ghidra

Import an x64dbg database into a Ghidra Project

Language:PythonStargazers:0Issues:0Issues:0