GithubHelp home page GithubHelp logo

Autobots's Projects

phonelistener icon phonelistener

[unmaintained] This module allows your app to register listeners to the device phone. With this listeners you'll be able to know when the phone is receiving a call, making a call, etc.

ptt icon ptt

A simple Push-to-Talk implementation

push-to-talk icon push-to-talk

Automatically exported from code.google.com/p/push-to-talk

python-programming---zero-to-hero icon python-programming---zero-to-hero

Python is an object oriented high level programming language. One of the simplest programming languages of all, and also the most used language for creating System Security programs. It is Simple, yet the most powerful programming language which is very close to the Machine Language. If you have never programmed before, but you have little knowledge of how a computer works, then this the right place to start. After learning this course, one can start to build their own System programs, and also basic malware testing programs. This course is for those who want to learn how to program in python. It is intended to suit a wide audience, though not for absolute beginners. This course is targeted towards people who already have basic in either python or any other programming language. This course takes in consideration that you already know what loops, conditions, statements and variables are. This course will take you through the following chapters: Abstraction I and II, Exceptions in programs, Methods, properties and iterators, Standard Libraries and Python programming with Files. This will complete your intermediate training in Python Programming and how data structures are created and implemented in software’s. If you already know python, but other versions earlier than Python3.0, then you can start with this course to upgrade yourself with necessary modules. Some of the material in this course may be a bit difficult for an inexperienced programmer. However, once you start writing and practicing the examples in this course and writing your own codes based on these examples, then it will become quite practical for you to understand these terms. If you don’t understand some specific terms in the first bit, go through the tutorials again. Practice and Repetition are the keys to learning. This Course is in depth summary of the Core of Python. So, if you already have the basics in python, then it will be extremely easy to understand. Even if you don’t have the basics, then you can just search the specific terms used in here, understand only those and then come back to clear the advanced topics in these tutorials. This course will take you through the journey of interacting with system files using IDLE or the Python Interpreter, Creating your own servers and clients using socket programming, Understanding the database support for python with SQlite. There are also chapters which will teach you how to create your own programs which can interact with open files in any platform (UNIX, Linux, Windows or Mac). There is also a vast area covered in this course about Web Programming with Python covering the four most important topics as CGI, Screen Scraping, mod_python and Web Services. And finally there is testing, debugging and logging in Python. So, by completing this course, you will finally be able to write your own programs and test them on various platforms. The Main Idea of this course is to make the learner an advanced programmer having knowledge in bits and bytes in all various environments in Python programming. What are the requirements? Basics in Any Programming Language Basic Computer Knowledge Basics in Python such as ‘loops, variables, conditions and statements’(knowing any other language would be an added advantage) Basics in Python (knowing basic C,C++ and a bit about network programming would be an added advantage) What am I going to get from this course? Over 73 lectures and 10 hours of content! This course will clear advanced programming knowledge in Python Learn Abstraction I and II, Exceptions in programs, Methods, properties and iterators, Standard Libraries and Python programming with Files This course will take you through the journey of interacting with system files using IDLE or the Python Interpreter, Creating your own servers and clients using socket programming, Understanding the database support for python with SQlite. Learn Web Programming with Python covering the four most important topics as CGI, Screen Scraping, mod_python and Web Services Learn testing, debugging and logging in Python What is the target audience? Students Professionals Anyone who wants to learn a new Version i.e. Python 3.4.2

redphoneserver icon redphoneserver

Open Whisper Systems didn't publish their code. I have written my own for the calling feature.

s-tui icon s-tui

Terminal-based CPU stress and monitoring utility

secretapp icon secretapp

Example app for the course ‘Android Internals’, available soon on O’Reilly Learning

seeker icon seeker

Accurately Locate Smartphones using Social Engineering

sipdroid-1 icon sipdroid-1

Free SIP/VoIP client for Android, with G729 codec

spycam icon spycam

Decompiled from a beta, lost final source. Great Android utility for remote spying. Pushes to a parse server or FTP

termux-call_looper icon termux-call_looper

This Script will allow you to call 100s Of Time from Your phone To a Phone number.You just have to Enter the Phone-Number and This script will call that person again and again.

termux-cute-call icon termux-cute-call

call a contact by his/her name or part of number, or just show the contact on the green console ;)

termux_call icon termux_call

Short add-on to termux to enable phone-calls using contact book and auto-completion

the-city-of-hackers icon the-city-of-hackers

The City Of Hackers (TCOH) system is the system in which user can learn about hacking from our best professional Hackers and they provide tools and materials which are used in hacking. TCOH gives facility to give knowledge and teach about the ethical hacking like white hat and also teach to secure computers, servers and websites from black hat hackers and viruses. In this system when a new visitors comes then they see the basic demo articles, demo videos and also packages details on our system and also they can read the feedback and they can register to our system. In this system when user comes so first he/she needs to do login and after login they can get access to their account. After the access they can upload/update their profile, they can watch courses from their selected package. After course the user can study, watch tutorial, or live and through this they can learn hacking. After course the user can study, watch tutorial, or live and through this they can learn hacking. After the completion of course the expert give assignment and after user submit and passes in assignment then our system publish certificate of hacking.

the-complete-practical-certified-ethical-hacking-course-in-english icon the-complete-practical-certified-ethical-hacking-course-in-english

Welcome this comprehensive course on Ethical Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts! This course is highly practical but it won't neglect the theory, so we'll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we'll dive and start hacking systems straight away. From here onwards you'll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites .....etc, so we'll never have any boring dry theoretical lectures. The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you'll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields. The course is divided into four main sections: 1. Network Hacking - This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections: Pre-connection attacks: in this subsection you'll learn what can you do before even connecting to a network, and even before having internet access; you'll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network. Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2. Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ....etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients. 2. Gaining Access - In this section you will learn two main approaches to gain full control or hack computer systems: Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you'll learn how to use this information to discover weaknesses and vulnerabilitiesand exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries. Client Side Attacks - If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updatesor backdoornig downloadeds on the fly. Not only that but you'll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you'll learn how to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with. 3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems. 4. Website / Web Application Hacking - In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ....etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

the-eye icon the-eye

Simple security surveillance script for linux distributions.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.