ustbgaofan's starred repositories

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5076Issues:0Issues:0

Fwaf-Machine-Learning-driven-Web-Application-Firewall

Machine learning driven web application firewall to detect malicious queries with high accuracy.

Language:PythonStargazers:416Issues:0Issues:0

libevent

Event notification library

Language:CLicense:NOASSERTIONStargazers:10965Issues:0Issues:0

mongoose

Embedded Web Server

Language:CLicense:NOASSERTIONStargazers:10848Issues:0Issues:0

MIT-6.828-2014

My implement of labs of 2014 MIT's 6.828 (Operating Systems Engineering).

Language:CStargazers:2Issues:0Issues:0

lhttpd

Lightweight http server

Language:CLicense:MITStargazers:5Issues:0Issues:0

AMCEpoll

A Linux epoll package tool. This project aims to provide libevent-type API with reduced memory use.

License:LGPL-2.1Stargazers:19Issues:0Issues:0

lightsocks

⚡️一个轻巧的网络混淆代理🌏

Language:GoLicense:MITStargazers:4086Issues:0Issues:0

netty-learning

Netty learning.

Language:JavaStargazers:3541Issues:0Issues:0

trafficcontrol

Apache Traffic Control is an Open Source implementation of a Content Delivery Network

Language:GoLicense:Apache-2.0Stargazers:1039Issues:0Issues:0

TDH_Socket

TDH_Socket_Plugin_for_MySQL is a MySQL plugin which like HandlerSocket.

Language:CLicense:GPL-2.0Stargazers:167Issues:0Issues:0

redis_doc

redis usage and code analysis

Stargazers:11Issues:0Issues:0

linux-syscall-hooker

A Linux kernel module that locates the system call table in memory and hooks uname. Contributions welcome!

Language:CStargazers:58Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:1914Issues:0Issues:0

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language:PythonLicense:NOASSERTIONStargazers:726Issues:0Issues:0

MalAnalyzer

基于docker虚拟化的恶意代码沙箱

Language:PythonLicense:GPL-3.0Stargazers:72Issues:0Issues:0

Limon

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

Language:PythonLicense:GPL-3.0Stargazers:387Issues:0Issues:0

cuckoo-modified

Modified edition of cuckoo

Language:PythonStargazers:268Issues:0Issues:0

cuckoo-osx-analyzer

An OS X analyzer for Cuckoo Sandbox project

Language:PythonLicense:MITStargazers:58Issues:0Issues:0

docker-cuckoo

Cuckoo Sandbox Dockerfile

Language:ShellLicense:NOASSERTIONStargazers:322Issues:0Issues:0

klara

Kaspersky's GReAT KLara

Language:PHPLicense:NOASSERTIONStargazers:688Issues:0Issues:0

community

Repository of modules and signatures contributed by the community

Language:PythonStargazers:322Issues:0Issues:0

Security-Courseware

Courseware for computer system security course at HIT

Language:HTMLStargazers:245Issues:0Issues:0

CodingInterviews

剑指Offer——名企面试官精讲典型编程题

Language:C++License:GPL-3.0Stargazers:4818Issues:0Issues:0

LDD-LinuxDeviceDrivers

Linux内核与设备驱动程序学习笔记

Language:CLicense:GPL-3.0Stargazers:2384Issues:0Issues:0

linux0.11

Linux archaeology

Language:CStargazers:57Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:NOASSERTIONStargazers:861Issues:0Issues:0

libiniloader

一个简单而的ini配置读取库(带扩展语法)

Language:C++License:MITStargazers:36Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:422Issues:0Issues:0

tracepkt

Trace a ping packet journey across network interfaces and namespace on recent Linux. Supports IPv4 and IPv6.

Language:CLicense:MITStargazers:239Issues:0Issues:0