0xff (fwxiong)

fwxiong

Geek Repo

Company:huahua

Location:chain

Github PK Tool:Github PK Tool

0xff's repositories

Language:CLicense:MITStargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库

Language:PythonStargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

crewAI

Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

License:MITStargazers:0Issues:0Issues:0

docker-vulnerable-dvwa

Damn Vulnerable Web Application Docker container

Language:PHPStargazers:0Issues:0Issues:0

ember

Elastic Malware Benchmark for Empowering Researchers

License:NOASSERTIONStargazers:0Issues:0Issues:0

Eunomia

A lightweight eBPF-based Monitor tool:run ebpf as a service!

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

langroid-examples

Using Langroid's Multi-Agent Framework to Build LLM Apps

Stargazers:0Issues:0Issues:0

linfa

A Rust machine learning framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

MaxKB

💬 基于 LLM 大语言模型的知识库问答系统。开箱即用,支持快速嵌入到第三方业务系统,1Panel 官方出品。

License:GPL-3.0Stargazers:0Issues:0Issues:0

MISP-tools

Import CrowdStrike Threat Intelligence into your instance of MISP

License:MITStargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

License:MITStargazers:0Issues:0Issues:0

polkadot-sdk

The Parity Polkadot Blockchain SDK

Stargazers:0Issues:0Issues:0

pritunl-zero

Zero trust system

License:NOASSERTIONStargazers:0Issues:0Issues:0

rust-course

“连续六年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。<<Rust语言圣经>>拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,甚至还有JS程序员关注的 WASM 和 Deno 等专题。这可能是目前最用心的 Rust 中文学习教程 / Book

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

SDP_Gateway

零信任网关

Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Stargazers:0Issues:0Issues:0

Software-Defined-Perimeter

Securing the Software-Defined Perimeter framework with automated security configuration deployment systems

License:Apache-2.0Stargazers:0Issues:0Issues:0

substrate

Substrate: The platform for blockchain innovators

License:Apache-2.0Stargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

License:MITStargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

License:NOASSERTIONStargazers:0Issues:0Issues:0

yasio

A multi-platform support c++11 library with focus on asio (asynchronous socket I/O) for any client applications.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0