JCtine's repositories

pynq_rgb_with_ClockDivider

Looping RGB Colors with Clock Dividers

Language:VHDLStargazers:1Issues:1Issues:0

InterestingChar

Have Fun naming and hiding stuffs in folders

Stargazers:0Issues:1Issues:0

pynq_clock_Divider_with_sw

Simple Projects based on Pynq Z2

Language:VerilogStargazers:0Issues:0Issues:0

pynq_projects

Personal derivative projects based on other brilliant projects [not a writeup] [weekly]

Stargazers:0Issues:1Issues:0

pynq_ws2812b_v1

An implementable dynamic WS2812b controller with simple interfafce

Language:TclStargazers:0Issues:0Issues:0

XOR-file-encryption

Encrypts files with a password byte-by-byte using a XOR cipher

Language:CStargazers:0Issues:0Issues:0

Crackmes-Repository

Initiative to collect and preserve crackmes for learning and practice in reverse engineering

Language:CStargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DoublePulsarPayload

C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Language:C++Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

nekros

NekRos is an Open-Source Ransomeware, with advanced Features, Which Looks Like Wannacry and Has C&C Server which can be Used to Retrive KEY

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

neorv32_rw

🖥️ A tiny, customizable and highly extensible MCU-class 32-bit RISC-V soft-core CPU and microcontroller-like SoC written in platform-independent VHDL.

Language:VHDLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

pynq_ws2812b_v2

Based on my previous project with even lesser io pins

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

PynqZ2

Complete collection of general resource of Pynq Z2

Language:TclStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

Ransomware

A ransomware written in C that works on linux (educational only)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SandVXposed

Xposed environment without root (OS 5.0 - 10.0)

Stargazers:0Issues:0Issues:0

simplify

Android virtual machine and deobfuscator

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

The-MALWARE-Repo

A repository full of malware samples.

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

VirtualAPK

A powerful and lightweight plugin framework for Android

License:Apache-2.0Stargazers:0Issues:0Issues:0

VirtualApp

Virtual Engine for Android(Support 11.0 in business version)

Stargazers:0Issues:0Issues:0

VirtualDynamicAnalysis

A basic android pentest environment to instrument apps without root or repackaging an app

Language:JavaStargazers:0Issues:0Issues:0

VirtualXposed

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WannaCry-1

This repository contains an variant of WannaCry Ransomware, an exploit developed by the NSA. Use this for testing purposes only, as I am not liable or responsible for damage to your computer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xor_enc

Simple yet powerful encryption Engine

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0