Rahim (rahimHub)

rahimHub

Geek Repo

Location:tehran

Github PK Tool:Github PK Tool

Rahim's repositories

dockerfiles

:whale: A collection of delicious docker recipes 🇺🇦

Language:DockerfileStargazers:1Issues:0Issues:0

Hyperparameter-Optimization-of-Machine-Learning-Algorithms

Implementation of hyperparameter optimization/tuning methods for machine learning & deep learning models (easy&clear)

License:MITStargazers:1Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0
Language:Jupyter NotebookStargazers:1Issues:0Issues:0

OpenBullet2

OpenBullet reinvented

Language:C#License:MITStargazers:1Issues:0Issues:0

opensource-job-portal

opensource jobportal in python django

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

30-Days-Of-JavaScript

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace.

Stargazers:0Issues:0Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.

Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

android-open-project

A categorized collection of Android Open Source Projects, More powerful web version:

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-privacy

🦄 A curated list of privacy & security-focused software and services

License:CC0-1.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dfp-persian

ترجمه آزاد کتاب Django for Professionals

License:NOASSERTIONStargazers:0Issues:0Issues:0

django-extensions

This is a repository for collecting global custom management extensions for the Django Framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

geneva

automated censorship evasion for the client-side and server-side

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hysteria

[插件构建] Hysteria is a feature-packed proxy & relay utility optimized for lossy, unstable connections (e.g. satellite networks, congested public Wi-Fi, connecting from China to servers abroad)

License:NOASSERTIONStargazers:0Issues:0Issues:0

interview_python

关于Python的面试题

Stargazers:0Issues:0Issues:0

owasp.github.io

OWASP Foundation main site repository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

ProxySU

Xray,V2ray,Trojan,NaiveProxy, Trojan-Go, ShadowsocksR(SSR),Shadowsocks-libev及相关插件,MTProto+TLS 一键安装工具,windows下用(一键科学上网)

License:GPL-3.0Stargazers:0Issues:0Issues:0

publications

Publications from Trail of Bits

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

python

Python Books && Courses

Stargazers:0Issues:0Issues:0

Python-1

more projects

Stargazers:0Issues:0Issues:0

python-basics-exercises

Python Basics: A Practical Introduction to Python 3

Stargazers:0Issues:0Issues:0

react-crm

CRM UI developed in reactjs for Django-CRM

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

tuic

Delicately-TUICed 0-RTT proxy protocol

License:GPL-3.0Stargazers:0Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Stargazers:0Issues:0Issues:0