Writing and posting code throughout my new journey into python!

Overview

bootleg-productions

consider this account to be a journal for me to record my progress throughout my python journey

feel free to copy codes from this repository

[28/12/2021]

downloaded PyCharm

[30/12/2021]

released calculator v1.0

released black jack v1.0

released password generator v1.0

You might also like...
This project is all about building an amazing application that will help users manage their passwords and even generate new passwords for them
This project is all about building an amazing application that will help users manage their passwords and even generate new passwords for them

An amazing application that will help us manage our passwords and even generate new passwords for us.

Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary.

Midas ELF64 Injector Description Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary. All you n

SQLi Google Dork Scanner (new version)
SQLi Google Dork Scanner (new version)

XGDork² - ViraX Google Dork Scanner SQLi Google Dork Scanner by ViraX @ 2021 for Python 2.7 - compatible Android(NoRoot) - Termux A simple 'naive' pyt

Genpyteal - Experiment to rewrite Python into PyTeal using RedBaron

genpyteal Converts Python to PyTeal. Your mileage will vary depending on how muc

A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems
Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems

KCMTicketFormatter This tools takes the output from https://github.com/fireeye/SSSDKCMExtractor and turns it into properly formatted CCACHE files for

Wonk is a tool for combining a set of AWS policy files into smaller compiled policy sets.

Wonk is a tool for combining a set of AWS policy files into smaller compiled policy sets.

IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

Releases(passwordgeneratorv1.2)
  • passwordgeneratorv1.2(Jan 2, 2022)

  • calculatorv1.2(Jan 2, 2022)

  • randompicker(Jan 1, 2022)

  • passwordgeneratorv1.1(Dec 31, 2021)

  • calculatorv1.1(Dec 31, 2021)

  • passwordgenerator(Dec 30, 2021)

    project #2: bootleg password generator; capable of randomly generating any password between lengths of 8 to 12 characters.

    how it works:

    firstly, the user selects however long a password they desire, from 8-12 characters.

    secondly, i assign a variable called "original" to the value "".

    thirdly, i set three lists; numbers (1-9), lowercase letters (a-z), and uppercase letters (A-Z). then utilise random.choice() in a set loop to pick and add characters to "original" until the length of "original" reaches the maximum length set by initial user input at the start.

    finally, print "original".

    side note: i added slight "guarantee" of one random number, one random lowercase alphabet, and one random uppercase alphabet, to the variable "original" before other characters are added to ensure the printed password fits the normal criteria.

    Source code(tar.gz)
    Source code(zip)
    password_generator.v1.0.py(7.23 KB)
  • calculator(Dec 30, 2021)

    project #1: bootleg python calculator; capable of 7 basic arithmetic operations on any two values at a time.

    i intended for the calculator to ask for user input after every time a calculation has been executed, so that it could go on infinitely. however, whenever i tried to loop the process, the calculation process would bypass any request for user input. thus, i decided to limit the number of times that the user could make calculations on the calculator.

    any feedback to improve the code would be great!

    Source code(tar.gz)
    Source code(zip)
    calculator.v1.0.py(2.95 KB)
Owner
null
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

EntySec 5 May 10, 2022
Malware arcane - Scripts and notes on my malware analysis journey

Malware Arcane Repository of notes and scripts I use when doing malware analysis

null 9 Jun 1, 2022
This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies.

Wallet Tracker This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies. build docker build -t wallet-tracker . run

null 2 Mar 21, 2022
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix Framework is an environment for writing, testing and using exploit code. ?? Screenshots ?? Community PwnWiki Forums ?? Licen

null 42 Aug 9, 2022
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix-Framework Phoenix Framework is an environment for writing, testing and using exploit code. ?? Screenshots ?? Community PwnWiki Forums ?? Licen

Felix 42 Aug 9, 2022
NEW FACEBOOK CLONER WITH NEW PASSWORD, TERMUX FB CLONE, FB CLONING COMMAND. M

NEW FACEBOOK CLONER WITH NEW PASSWORD, TERMUX FB CLONE, FB CLONING COMMAND. M

Mr. Error 81 Jan 8, 2023
A hack for writing switch statements with type annotations in Python.

py_annotation_switch A hack for writing switch statements in type annotations for Python. Why should I use this? You most definitely should not use th

null 6 Oct 17, 2021
A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

Zack Koppert 30 May 17, 2022
Obfuscate your python code into a string of integers. De-obfuscate also supported.

int-obfuscator Obfuscate your python code into a string of integers. De-obfuscate also supported. How it works: Each printable character gets replaced

null 6 Nov 13, 2022
😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

?? WSOB (CVE-2022-29464) ?? WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. CVE-2022-29464 details:

0p 25 Oct 14, 2022