AngelosKamaris's repositories

anomaly-detection-on-blockchain-data-using-AI---mypaper

This is the code I used to extract publicly available data from the blockchain, preprocess and code it in order to use it on 8 different unsupervised anomally detection models to test whether or not they could identify the attacks in the data

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Compilers

This folder contains the three projects used to teach us how to make a mini compiler. There are makefiles and readmes in each folder.

Language:JavaStargazers:0Issues:0Issues:0

Artificial-Intelligence-2-Projects

These are three Project for the class AI2.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Artificial-Intelligence_1-Projects

These are the three Projects we had for the class of Artificial Intelligence 1. They include, two projects about Pac Man solving mazes and path finding with enemies and the third project is about creates a timetable. You will find all the files In the corresponding folders

Language:PythonStargazers:0Issues:0Issues:0

xv6-project-2021-solution-OS

This is my solution to the xv6 project, for the class Operating Systems

Language:CStargazers:0Issues:0Issues:0

System-Programming-Project-Server-Client-file-exchange

This project uses threds, signal handlers and sockets, for the immediate exchange of files between a server and a client

Language:C++Stargazers:0Issues:0Issues:0

Project-Winter-2022-2023

This is the code from the class: Project, that I made with Marikaiti Primenda (https://github.com/marikaitiprim), on my 4th year

Language:C++Stargazers:0Issues:0Issues:0

2023_Computer_Security_Project2

This is the second project for Computer Security 2023, UOA. In this project we were called to infiltrate a pico server using many vunerabilities such as: Format String Vulnerability, padding oracle attack and buffer overflow.

Language:PythonStargazers:0Issues:0Issues:0

2023_Computer_Security_Project1

This is the first project for the lesson Computer Security 2023, UOA. In this project we were given an old and vulnerable version of the eclass and we had to protect it. then we had to attack the pages of our classmates.

Language:PHPStargazers:0Issues:0Issues:0