Pinned Repositories
object-storage-solution
research-platform
AndroidProject
VNsAPI is an Android application, developed in Kotlin and utilizing the Visual Novel Database Android API. This app provides a secure and user-friendly platform for visual novel enthusiasts, offering detailed insights into various visual novel games. Users can delve into game descriptions, view posters and screenshots, and explore tags.
DeepLearningLabs
A collection of Deep Learning labs for the INSAT Data Science course.
DotNetProject
A ClinicINSAT DotNet project assignment for the INSAT DotNet Framework course.
dotNetTp4
The 4rth assignment of framework .Net.
MTS-VR-AI
MTS Metaverse Hackathon VR solution with Unity3D.
NETtp3sandramourali
Rectifications du TP3 .NEt suite aux erreurs corrigées lors de la séance du TP de Lundi.
RabbitMQ-Synchronised-Databases
RabbitMQ Synchronised Databases Project for my Distributed Systems course taught at INSAT developed with RabbitMQ and Java..
Sign-Language-Object-Detection
Sign Language Object Detection Model using Mediapipe and ANNs for our Personal Professional Project assignment at INSAT.
mouralisandra's Repositories
mouralisandra/DeepLearningLabs
A collection of Deep Learning labs for the INSAT Data Science course.
mouralisandra/mouralisandra
Config files for my GitHub profile.
mouralisandra/Clipboard
Clipboard is a simple tool to share your notes with ease.
mouralisandra/DVWA
Damn Vulnerable Web Application (DVWA)
mouralisandra/S.O.L.I.D
This lab consists of applying the S.O.L.I.D principles to refactor code architectures for the Software Architectures course taught at INSAT.
mouralisandra/vulnerable-laravel-app
Vulnerable Laravel application used in various PHP/Laravel security presentations by @anamus_ during 2019-2020.
mouralisandra/Average-Temperature-Hadoop
mouralisandra/bigdata_weather_map_red
mouralisandra/ComputerVisionWorkshop
A collection of engaging computer vision labs I designed for a workshop aimed at introducing younger clubmates to fundamental concepts and techniques in computer vision, organized as part of the Junior Entreprise INSAT.
mouralisandra/Data-Management-REST-API
mouralisandra/dvna
Damn Vulnerable NodeJS Application
mouralisandra/Ekart
mouralisandra/IRS-Project
mouralisandra/learnroom-k8s
learnroom-k8s repository manages the deployment of the Learnroom application in a Kubernetes cluster using Azure AKS.
mouralisandra/Management
mouralisandra/Max-Weather-Spark
mouralisandra/OWASP-juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
mouralisandra/ProjetUrbanisation
mouralisandra/RAGChatbot
mouralisandra/SeleniumNightmare
mouralisandra/small_data
mouralisandra/TP-1-kotlin
mouralisandra/TP1AdvancedDevops
mouralisandra/TP3_CNN
mouralisandra/TP3Kafka
mouralisandra/Tp3Kubernetes
mouralisandra/VitestTastic
mouralisandra/VulnNodeApp
A vulnerable node.js application
mouralisandra/WeatherBigData
mouralisandra/WebGoatSemgrep
WebGoat is a deliberately insecure application