HiIAm's repositories

Language:HTMLStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

adversarial-robustness-toolbox

Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cleverhans

An adversarial example library for constructing attacks, building defenses, and benchmarking both

License:MITStargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PySyft

Perform data science on data that remains in someone else's server

License:Apache-2.0Stargazers:0Issues:0Issues:0

adversarial-attacks-pytorch

PyTorch implementation of adversarial attacks.

License:MITStargazers:0Issues:0Issues:0

SpringBoot-Learning

《Spring Boot基础教程》,2.x版本持续连载中!点击下方链接直达教程目录!

Stargazers:0Issues:0Issues:0

LogicStack-LeetCode

公众号「宫水三叶的刷题日记」刷穿 LeetCode 系列文章源码

License:Apache-2.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

SpringBoot-Labs

一个涵盖六个专栏:Spring Boot 2.X、Spring Cloud、Spring Cloud Alibaba、Dubbo、分布式消息队列、分布式事务的仓库。希望胖友小手一抖,右上角来个 Star,感恩 1024

Stargazers:0Issues:0Issues:0

jsjby_2023

发布23年计算机保研夏令营和预推免通知,往年的保研经验帖

Stargazers:0Issues:0Issues:0

xHook

🔥 A PLT hook library for Android native ELF.

License:NOASSERTIONStargazers:0Issues:0Issues:0

30dayMakeOS

《30天自制操作系统》源码中文版。自己制作一个操作系统(OSASK)的过程

License:NOASSERTIONStargazers:0Issues:0Issues:0

canvas

学习学习学习

Language:HTMLStargazers:1Issues:0Issues:0

Sec-Interview

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

Stargazers:0Issues:0Issues:0

MIT6.828

实现一个操作系统内核

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Datasets

A curated list of amazingly awesome Cybersecurity datasets

Stargazers:0Issues:0Issues:0

WebServer

Uubuntu 20 C++版本的web服务器

Stargazers:0Issues:0Issues:0
License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:1Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

ZeRoZeR01

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Stargazers:0Issues:0Issues:0

Awesome-AI-Security

:file_folder: #AISecurity

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0