About

Hey there, Iā€™m Hamad, or you might know me as darksys0x. I am a digital forensic and incident responder by day and by night I enjoy programming, reverse engineering and malware analysis of any kind, from the low level world of operating systems to the high level world of front-end and browsers. I like doing a deep dive when I can. I also enjoy a bit of blogging, horseback riding, and deadlifting activities.

Projects:

H9: https://github.com/darksys0x/H9

HM1-webshell-bruteForce: https://github.com/darksys0x/HM1-webshell-bruteForce/

Ransomware Decryptor: https://github.com/darksys0x/Ransomware_Key_BruteForce

Windows Artifact Parsers: (private)

LogsAnalytics: https://github.com/darksys0x/LogsAnalytics

TheLawyers Platform: https://github.com/TheLawyers/LMS

game-hack: https://github.com/darksys0x/game-hack

GTA-trainer: https://github.com/darksys0x/GTA-trainer

Intreasts/Achievements:

  • Malware reverse engineering and analysis.
  • Incident Response consultancy.
  • C, x86 & win32 Developer.
  • Game hacking enthusiasts.
  • Full stack javascript developer.
  • Compleated the rigorus flare-on9 2022 Competition.

Contact me

Twitter: https://twitter.com/Darksys_

Github: https://github.com/darsys0x/

linkedin: https://www.linkedin.com/in/darksys0x/

E-Mail: [email protected]