Skip to content
This repository has been archived by the owner on Jun 15, 2023. It is now read-only.

This repository was created to store the basic programs used to solve the Cybersecurity Exam 2021 / 2022 in UNIPD (University of Padua - Italy)

License

Notifications You must be signed in to change notification settings

matnut2/CybersecurityToolsUNIPD

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

21 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CybersecurityToolsUNIPD

What Can I Find Inside This Repository?

This repository contains some Python programs to solve the Challenge of the Cybersecuirty Course of UNIPD (year 2021 - 2022). I'm a beginner with Python and Cybersecurity, so, pls, don't kill me.

Principal Function

  • Base64 Decoder
  • Ceaser Cipher Decrypter - Bruteforce
  • Caesar Cipher Encrypter
  • ZERO and ONE to Binary Value
  • Uppercase Characters Extractor
  • XOR char by char Algorithm
  • Randomic Alphanumerical Password Generator
  • SimpleDES Encrypt and Decrypt
  • [WIP] Request Form - GET and POST
  • [WIP] Vigenere Cipher Decrypter

Infos

  • Author: Soldà Matteo
  • Contact: no thx

About

This repository was created to store the basic programs used to solve the Cybersecurity Exam 2021 / 2022 in UNIPD (University of Padua - Italy)

Topics

Resources

License

Security policy

Stars

Watchers

Forks

Languages