Lee (flycrab)

flycrab

Geek Repo

Location:China

Github PK Tool:Github PK Tool

Lee's repositories

Actions-OpenWrt-RaspberryPi4

Build OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

AgentSmith-HIDS

By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Awesome

:computer: 🎉 An awesome & curated list of best applications and tools for Windows.

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome-1

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:1Issues:0

ByteDance-HIDS

ByteDance-HIDS is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:CStargazers:0Issues:0Issues:0

cryptoauthlib

Library for interacting with the Crypto Authentication secure elements

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CS-Xmind-Note

计算机专业课(408)思维导图和笔记:计算机组成原理(第五版 王爱英),数据结构(王道),计算机网络(第七版 谢希仁),操作系统(第四版 汤小丹)

Stargazers:0Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:0Issues:0

fanqiang

翻墙-科学上网

Language:Rich Text FormatStargazers:0Issues:0Issues:0

fucking-algorithm

手把手撕LeetCode题目,扒各种算法套路的裤子。English version supported! Crack LeetCode, not only how, but also why.

Stargazers:0Issues:0Issues:0

GmSSL

支持国密SM2/SM3/SM4/SM9/ZUC/SSL的OpenSSL分支

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

log-anomaly-detector

Log Anomaly Detection - Machine learning to detect abnormal events logs

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Machine-Learning-Notes

周志华《机器学习》手推笔记

Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

msquic

Cross-platform implementation of the IETF QUIC protocol.

Language:CLicense:MITStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

openresty

High Performance Web Platform Based on Nginx and LuaJIT

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

openvas

Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

REKCARC-TSC-UHT

清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Language:PythonStargazers:0Issues:0Issues:0

snort-rules

An UNOFFICIAL Git Repository of Snort Rules(IDS rules) Releases.

Stargazers:0Issues:0Issues:0

teleport

Zero Trust Access to Infrastructure and Applications

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

wazuh

Wazuh - The Open Source Security Platform

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0