Skip to content
View sanjay7178's full-sized avatar

Organizations

@NullChapter @DigitalFortressPvtLtd @DeepBinder-main
Block or Report

Block or report sanjay7178

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sanjay7178/README.md

Hi there 👋🏾 welcome to my Github! I'm a Chaos Engineering Enthusiast, Open Source Contributor, and Enthusiast in Deep Learning Applications. I also like Python and I'm exploring new web frameworks ☁️

Top Langs

Building

Readme Card

Blogs

  1. Steps to setup your pycom fipy microcontroller board for programming ready and Range test of LORA , Source Code

Talks

Title Event Date
Privacy Enhanced Technologies Standard Chartered, Chennai 2023-04-25
Introduction to CTF's 101 Prenull Null Meetup ,Vijaywada 2023-11-18
Docker Orchestration with Kubernetes Null Meetup , Vijaywada 2024-01-24

Research

Title Conference/Journal Areas
Transfer Learning for Bird Species Identification , Code/Implementation 2023 2nd International Conference on Computational Systems and Communication (ICCSC) · Jun 8, 2023 Computer Vision
Secure and Efficient Deployment of Custom Face Antispoofing Detection Models via Serverless Architecture and SaaS Platform Still on research part , soon published on ArXiv.org · 2024 Computer Vision
DeepPairNet : A Custom facial anti spoofing model based on resnet50 and unsupervised patch patterns Still on research part , soon publishedon ArXiv.org · 2024 Computer Vision, Cloud computing , Code/Implementation

Chat on Matrix

[email protected]

Pinned Loading

  1. NullChapter/Challenges_2023_OWASP_10 NullChapter/Challenges_2023_OWASP_10 Public

    This repository contains OWASP Top 10 CTF challenges designed to test your skills in web application security. Each category includes both "easy" and "hard" challenges.

    Python 2 1

  2. vRevamp vRevamp Public

    A chrome extension for Enhancing VIT AP University Student portal experience in VTOP

    JavaScript 3 6

  3. MultiModelFaceAntiSpoof MultiModelFaceAntiSpoof Public

    MultiModelFaceAntispoof using Multiple Open Source Spoofing models to Inference via Flask API

    Python 4 1

  4. NullRakshak NullRakshak Public

    Forked from CreatEDHack/createdhack.github.io

    NullKavach Hackacthon 2023 website

    HTML 1

  5. swe3004-fedt swe3004-fedt Public

    JavaScript 1 1

  6. iot-esp32-cam iot-esp32-cam Public

    Python