Skip to content
View makt96's full-sized avatar
♻️
♻️

Block or report makt96

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
makt96/README.md

📊GitHub Stats :

📫 Reach me out!

Medium Badge Linkedin Badge Mail Badge

Profile views counter 👁️‍🗨️

profile views

Pinned Loading

  1. Cryptography Cryptography Public

    Cryptography is an important tool for building secure systems. In this lab, you will explore how to build a file encryption service in Rust. We wish to allow a sender to securely communicate a file…

    Rust

  2. treebased-ids treebased-ids Public

    This project is a live network monitoring dashboard that leverages tree-based machine learning algorithms to detect intrusions in real-time. The system uses Flask and Socket.IO for real-time data u…

    Python 2

  3. voting_machine_sse voting_machine_sse Public

    The goal of this project is to utilize the knowledge from the course to write a voting machine in Rust and embed backdoors inside of it that would allow a knowledgeable attacker to cheat in the ele…

    Rust

  4. simda-trajan-Analysis simda-trajan-Analysis Public

    The double layer packing mechanism in malware is an advanced obfuscation technique designed to evade detection by security software. This method involves wrapping the malicious code in two layers o…

  5. reverseEngineering-TeslaCryptRansomware reverseEngineering-TeslaCryptRansomware Public

    TeslaCrypt was a ransomware trojan that emerged in early 2015. It primarily targeted Windows systems and encrypted files, demanding a ransom payment in Bitcoin for the decryption key

  6. pandaBanker-apiHooking pandaBanker-apiHooking Public

    This repository contains a comprehensive analysis of the PandaBanker malware. The analysis includes examining various techniques employed by the malware such as API Hooking, Process Hijacking, and …