Tariq Ahmad (tariq786)

tariq786

Geek Repo

Github PK Tool:Github PK Tool


Organizations
hackadelphia

Tariq Ahmad's repositories

Language:ScalaLicense:UnlicenseStargazers:0Issues:0Issues:0

riscv-mini

Simple RISC-V 3-stage Pipeline in Chisel

License:NOASSERTIONStargazers:0Issues:0Issues:0

chisel-exercises

Self-paced exercises for learning Chisel code

License:UnlicenseStargazers:0Issues:0Issues:0

sbt-extras

A more featureful runner for sbt, the simple/scala/standard build tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

cheat-sheet-pdf

📜 A Cheat-Sheet Collection from the WWW

License:MITStargazers:0Issues:0Issues:0

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Stargazers:0Issues:0Issues:0

ucr-eecs168-lab

The lab schedules for EECS168 at UC Riverside

Stargazers:0Issues:0Issues:0

synth_opt_adders

Prefix tree adder space exploration library

License:Apache-2.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:MITStargazers:0Issues:0Issues:0

mega-interview-guide

The MEGA interview guide, JavaSciript, Front End, Comp Sci

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

List-of-Tools

List of the tools and usage

Stargazers:0Issues:0Issues:0

samuraiwtf

The main SamuraiWTF collaborative distro repo.

License:GPL-3.0Stargazers:0Issues:0Issues:0

challenges-2020

Pwn2Win 2020 Challenges

Stargazers:0Issues:0Issues:0

practical-python

Practical Python Programming (course by @dabeaz)

Stargazers:0Issues:0Issues:0

formal-intro-course

materials for Formal Verification introduction course

Stargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

Stargazers:0Issues:0Issues:0

IoT-PT

A Virtual environment for pentest IoT Devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

learn-rv32i-asap

A Simple As Possible RISCV-32I core with debug module.

License:MITStargazers:0Issues:0Issues:0

leetcode-course

A guide to crushing tech interviews.

Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-scalability

Scalable, Available, Stable, Performant, and Intelligent System Design Patterns

Stargazers:0Issues:0Issues:0

Projects

Project Listings

Language:RubyStargazers:0Issues:0Issues:0

2018-ctf-game

Repo containing links to all CTF Challenges used in the 2018 MITRE CTF. http://mitrecyberacademy.org/

License:Apache-2.0Stargazers:0Issues:0Issues:0

active-directory-to-openldap

An attempt to provide tools and LDIF schemas for conversion of Active Directory structures to OpenLdap.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLStargazers:0Issues:0Issues:0

writeups

Wiki-like CTF write-ups repository by ByteBandits

Language:CStargazers:0Issues:0Issues:0

fluxion-1

Offical repo for fluxion

Language:HTMLStargazers:0Issues:0Issues:0

learn-chisel3-gcd

Learn Chisel3 by building GCD module.

License:MITStargazers:0Issues:0Issues:0