Ahmed Sher's repositories

ProcessHollow

Process Hollowing POC written in C#

Language:C#Stargazers:6Issues:1Issues:0

CS-ShellcodeInjection

A Shellcode Injection POC written in C#.

Language:C#Stargazers:4Issues:1Issues:0

CS-Unhook

Unhooking ntdll using C#

Language:C#Stargazers:4Issues:1Issues:0

PPIDSpoof

PPID Spoofing and blocking Non-Microsoft DLLs POC in C#

Language:C#Stargazers:4Issues:1Issues:0

crypt0ace.github.io

A website for blogs about cyber security.

Language:ShellLicense:MITStargazers:3Issues:1Issues:0

CS-APCInjection

Shellcode Injection using QueueUserAPC

Language:C#Stargazers:3Issues:1Issues:0

AESEncryptDecrypt

Quick and dirty C# code to create AES encrypted strings and shellcode files

Language:C#Stargazers:1Issues:1Issues:0

C-ShellcodeLoader

C port of my CS-ShellcodeLoader

Language:CStargazers:1Issues:1Issues:0

CS-ShellcodeLoader

Simple shellcode loader written in C#

Language:C#Stargazers:1Issues:1Issues:0

crypt0ace

Welcome Page for GitHub.

Stargazers:0Issues:1Issues:0

CS-DLL-Injection

DLL Injection in C#

Language:C#Stargazers:0Issues:1Issues:0

CS-Reverse-Shell

A simple reverse shell built using sockets in C#

Language:C#Stargazers:0Issues:1Issues:0

Demo-PyC2

A simple python C2 developed while learning.

Language:PythonStargazers:0Issues:1Issues:0

ElasticDump

Dump Elastic Search data if the authentication is disabled.

Language:PythonStargazers:0Issues:1Issues:0

KillDebugger

Detaching the debugger using NtRemoveProcessDebug call in C#

Language:C#Stargazers:0Issues:1Issues:0

Learning-CS

Code snippets and nottes i took while learning C# Language from W3 Schools. Uploaded if it helps anyone.

Language:C#Stargazers:0Issues:1Issues:0

Learning-Refelctive-Loaders

Learning Reflective Loaders in C#

Language:C#Stargazers:0Issues:1Issues:0

Malware-Analysis

Mlaware Analysis of random malware samples from around the internet

Language:VBAStargazers:0Issues:1Issues:0

Patch

Patches AMSI and ETW. Uses D/Invoke.

Language:C#Stargazers:0Issues:1Issues:0

PMAT-Bonus-Binaries

Analysis Report of Bonus Binary from PMAT Couse on TCM Security "Ransomware.WannaHusky.exe"

Language:YARAStargazers:0Issues:1Issues:0

Python-Tools

Just Some really simple and basic python tools I wrote so I don't have to look for them online :)

Language:PythonStargazers:0Issues:1Issues:0

SharpUnquote

Search for Unquoted Binaries that can be used for Privilege Escalation.

Language:C#Stargazers:0Issues:1Issues:0

Write-Ups

Write Ups for TryHackMe, HackTheBox, Vulnhub Boxes.

Language:ShellStargazers:0Issues:1Issues:0