Sandra Mourali's repositories

DeepLearningLabs

A collection of Deep Learning labs for the INSAT Data Science course.

Language:Jupyter NotebookStargazers:3Issues:0Issues:0

mouralisandra

Config files for my GitHub profile.

Stargazers:2Issues:0Issues:0

MTS-VR-AI

MTS Metaverse Hackathon VR solution with Unity3D.

Language:Jupyter NotebookStargazers:2Issues:0Issues:0

AndroidProject

VNsAPI is an Android application, developed in Kotlin and utilizing the Visual Novel Database Android API. This app provides a secure and user-friendly platform for visual novel enthusiasts, offering detailed insights into various visual novel games. Users can delve into game descriptions, view posters and screenshots, and explore tags.

Language:KotlinStargazers:1Issues:0Issues:0

AngularCVThequeTP

A collection of Angular Lab assignmnets for the frameworks course taught at INSAT

Language:TypeScriptStargazers:1Issues:0Issues:0

AngularOptimisation

Optimisation Angular Lab assignmnet for the framework course taught at INSAT. This lab tackles: OnPush Strategy, Recalculation of referentially transparent expressions, Out of Bound Change Detection and the Zone Pollution Pattern.

Language:TypeScriptStargazers:1Issues:0Issues:0

ArtificialIntelligenceLabs

A collection of AI labs for the Artificial Intelligence course taught at INSAT. Those labs contain manual implementation and optimisations of both informed and uninformed search algorithms to solve the Sliding Puzzle game and CSP algorithms with different heuristics to solve the Sudoku game.

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

Datreex

The work I did during my internship at Datreex

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

MachineLearningLabs

A collection of Machine Learning and Data Mining labs for the ML course taught at INSAT.

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

NESTahfedh

The "NESTahfedh" project is an online platform for buying and selling used products. This Full Stack website is developed using NestJS for the back-end and ReactJS for the front-end. It offers a variety of features to ensure a satisfying user experience.

Language:JavaScriptStargazers:1Issues:1Issues:0

S.O.L.I.D

This lab consists of applying the S.O.L.I.D principles to refactor code architectures for the Software Architectures course taught at INSAT.

Language:JavaStargazers:1Issues:0Issues:0

TP2Android

Kotlin for Android course. Use of RecycleView component for students' list intent.

Language:KotlinStargazers:1Issues:1Issues:0

TP3AndroidFragments

Fragments, Actions bars and contextual menus.

Language:KotlinStargazers:1Issues:0Issues:0

TP4AndroidBusStop

Stockage de données et Firebase, fragments Kotlin.

Language:KotlinStargazers:1Issues:0Issues:0

TP5WeatherApp

Connexion to REST web services to retrieve weather App data.

Stargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

vulnerable-laravel-app

Vulnerable Laravel application used in various PHP/Laravel security presentations by @anamus_ during 2019-2020.

Language:PHPStargazers:1Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

MultilabelingCvCompetition

Zindi Computer Vision Competition

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

OWASP-juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VulnNodeApp

A vulnerable node.js application

Language:JavaScriptStargazers:0Issues:0Issues:0

WebGoatSemgrep

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0