elbrooo (cucklorde666)

cucklorde666

Geek Repo

Location:New York City, NY

Github PK Tool:Github PK Tool

elbrooo's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16703Issues:0Issues:0

Block-Tower-Defense

A small tower defense game made using pygame

Language:PythonLicense:MITStargazers:10Issues:0Issues:0

TowerDefense

Simple Tower Defense Game using pygame

Language:PythonStargazers:1Issues:0Issues:0

A-Star-Pathfinding-Algorithm

Implemented with pygame, this script will find the shortest distance between two nodes using A* Algorithm

Language:PythonStargazers:8Issues:0Issues:0

towerDefense

tower defense game in python /w PyGame

Language:PythonStargazers:1Issues:0Issues:0

reactjs-interview-questions

List of top 500 ReactJS Interview Questions & Answers....Coding exercise questions are coming soon!!

Language:JavaScriptStargazers:37990Issues:0Issues:0

Python-Ransomware

Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles

Language:PythonLicense:MITStargazers:493Issues:0Issues:0

tower-defense

a real time strategy based game

Language:PythonStargazers:10Issues:0Issues:0

2126-roguelikedev

2021 Reddit r/roguelikedev summer tutorial series

Language:TypeScriptLicense:Apache-2.0Stargazers:11Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1425Issues:0Issues:0

ATM-Jackpotting-P4WNP1-style-with-malware-XFS_DIRECT

Analysis of the XFS_DIRECT ATM malware used for jackpotting with a PI ZERO W and the P4WNP1 framework on board

Stargazers:133Issues:0Issues:0

webull

Unofficial APIs for Webull.

Language:PythonLicense:MITStargazers:596Issues:0Issues:0

awesome-for-beginners

A list of awesome beginners-friendly projects.

Stargazers:65883Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:327647Issues:0Issues:0

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:82217Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:181393Issues:0Issues:0

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:212047Issues:0Issues:0

Gaming-in-Python

Code to all the Games I made using Python Programming Language

Language:PythonStargazers:105Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

Language:PerlLicense:WTFPLStargazers:1177Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15381Issues:0Issues:0

100_plus_Python_Projects_Challenge

100+ Python Projects Challenge

Language:PythonStargazers:1264Issues:0Issues:0

HackTheBoxWriteups

Writeups for the machines on ethical hacking site Hack the Box

Stargazers:234Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17232Issues:0Issues:0

Snake-Game

The classic snake game. Made with pygame.

Language:PythonStargazers:252Issues:0Issues:0

Hangman

A simple hangman game made with python and pygame.

Language:PythonStargazers:253Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2082Issues:0Issues:0

Ransomware

Bug7sec Team - ransomware open source (web)

Language:PHPStargazers:127Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2069Issues:0Issues:0

NEAT-Flappy-Bird

An AI that plays flappy bird! Using the NEAT python module.

Language:PythonStargazers:724Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

Language:PythonLicense:MITStargazers:277Issues:0Issues:0