Skip to content
View Amir0234-afk's full-sized avatar
๐ŸŽฎ
Making Games
๐ŸŽฎ
Making Games

Block or report Amir0234-afk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Amir0234-afk/README.md

Welcome to My GitHub ๐Ÿ‘‹

Hello there! I'm a tech enthusiast with a passion for gaming, cybersecurity, database systems, and cryptography. This GitHub page is a collection of my projects, explorations, and academic pursuits.


๐ŸŒŸ Current Highlights

๐ŸŽฎ Game Development

I have a growing interest in game development and enjoy experimenting with tools like Unreal Engine and Godot to bring creative ideas to life. Stay tuned for prototypes and projects as I delve deeper into the world of interactive experiences!


๐Ÿ“š Academic Pursuits

I am a cybersecurity student with a keen interest in blockchains and their applications in secure systems.


๐Ÿ”ง Tools and Technologies

  • Programming Languages: Python, C++, GDScript, SQL, Bash
  • Game Engines: Unreal Engine, Godot
  • Security Tools: Wireshark, Ghidra, Pycryptodome, Kali Linux

๐Ÿ“ซ Connect With Me

Letโ€™s create, explore, and learn together! ๐Ÿš€

Popular repositories Loading

  1. Base-FlappyBirdClone-UnrealEngine-5.1.1 Base-FlappyBirdClone-UnrealEngine-5.1.1 Public

    This is the base for a Flappy Bird Clone Game made with Unreal Engine Blue Print system

    1

  2. Amir0234-afk Amir0234-afk Public

    Config files for my GitHub profile.

  3. Tank-Project Tank-Project Public

  4. angular-crud-app angular-crud-app Public

    TypeScript

  5. XOR-Decryption-Tool XOR-Decryption-Tool Public

    This Python script is a simple XOR decryption tool that takes a Base64-encoded ciphertext and an ASCII incomplete plaintext to decrypt a message. It uses the XOR operation and assumes that the plaiโ€ฆ

    Python