Jekyll (Tednoob17)

Tednoob17

Geek Repo

Location:Cotonou

Home Page:tednoob17.github.io

Twitter:@Tedsig42

Github PK Tool:Github PK Tool

Jekyll's repositories

Language:ShellStargazers:3Issues:0Issues:0

Final-HackerLab2023

Ce repository github contient les writeups fait par l'équipe Nekketsu suite à la finale du Hackerlab 2023 | This github repository contains writeups from the Nekketsu Team following the Hackerlab 2023 final.

Language:PythonStargazers:3Issues:0Issues:0

HackerRank

This repository contains any challenges from hackerrank platform for prepare a skills for certifications.

Language:ShellStargazers:2Issues:0Issues:0

Libasm-Linux

This is my final 42's project Libasm, a small library in assembly

Language:AssemblyStargazers:2Issues:1Issues:0

Piscine-Reload

function in c that I rewrote

Language:CStargazers:2Issues:0Issues:0

rs-linkscrapping

A little tool box for crawl and scrap a few web pages in rust

Language:PythonStargazers:2Issues:0Issues:0

simple_shell

Write a simple UNIX command interpreter. (Ken Yhompson shell) 42

Language:CStargazers:2Issues:1Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Ctf-Wu

This repository contains all write ups for CTF challenges

Language:ShellStargazers:1Issues:1Issues:0

first-contributions

🚀✨ Help beginners to contribute to open source projects

License:MITStargazers:1Issues:0Issues:0

printf

Rush project for ALX project (Re-code printf (function))

Language:CStargazers:1Issues:1Issues:0

SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Stargazers:1Issues:0Issues:0

Zone01-Rust-Pool

This reposotory contains all my project of Rust Pool doing at @01-edu

Language:MakefileStargazers:1Issues:0Issues:0

100-exercises-to-learn-rust

A self-paced course to learn Rust, one exercise at a time.

Stargazers:0Issues:0Issues:0

Abricot-Norminette

Abricot Norminette is meant for EPITECH Projects. [ PROMO 2026 ]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

alx-low_level_programming

Alx project in C programming

Language:PerlStargazers:0Issues:0Issues:0

awesome-badges

😎 A curated list of GitHub badges for your next project

License:MITStargazers:0Issues:0Issues:0

awesome-docker

:whale: A curated list of Docker resources and projects

License:Apache-2.0Stargazers:0Issues:0Issues:0

BioDrop

Connect to your audience with a single link. Showcase the content you create and your projects in one place. Make it easier for people to find, follow and subscribe.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

breizhctf-2024

Breizh CTF 2024 - Challenges

Stargazers:0Issues:0Issues:0

immersive-go-course

An immersive, introductory course to backend software engineering using go.

License:CC0-1.0Stargazers:0Issues:0Issues:0

markdown-badges

Badges for your personal developer branding, profile, and projects.

License:MITStargazers:0Issues:0Issues:0

md-badges

An extensive list of Shields.io badges.

License:MITStargazers:0Issues:0Issues:0

norminette

Official 42 norminette

License:MITStargazers:0Issues:0Issues:0

OffensiveWeb

Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

OverlayScrollbars

A javascript scrollbar plugin that hides native scrollbars, provides custom styleable overlay scrollbars and keeps the native functionality and feeling.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

pool_php

Php Pool

Stargazers:0Issues:1Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

License:MITStargazers:0Issues:0Issues:0

RansomLord

RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware pre-encryption.

License:MITStargazers:0Issues:0Issues:0

zone01-

edu-01

Language:GoStargazers:0Issues:0Issues:0