z3r0yu's starred repositories

vllm

A high-throughput and memory-efficient inference and serving engine for LLMs

Language:PythonLicense:Apache-2.0Stargazers:27691Issues:227Issues:4661

rust-course

“连续八年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。本书拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,这可能是目前最用心的 Rust 中文学习教程 / Book

pingora

A library for building fast, reliable and evolvable network services.

Language:RustLicense:Apache-2.0Stargazers:21398Issues:172Issues:209

rust-by-practice

Learning Rust By Practice, narrowing the gap between beginner and skilled-dev through challenging examples, exercises and projects.

Language:RustLicense:CC-BY-4.0Stargazers:12079Issues:73Issues:183

omakub

Opinionated Ubuntu Setup

mail-server

Secure & Modern All-in-One Mail Server (IMAP, JMAP, POP3, SMTP)

Language:RustLicense:AGPL-3.0Stargazers:4820Issues:40Issues:492

linfa

A Rust machine learning framework.

Language:RustLicense:Apache-2.0Stargazers:3690Issues:67Issues:155

mistral.rs

Blazingly fast LLM inference.

Language:RustLicense:MITStargazers:3556Issues:31Issues:240

hashbrown

Rust port of Google's SwissTable hash map

Language:RustLicense:Apache-2.0Stargazers:2408Issues:38Issues:179

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2207Issues:42Issues:620

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:757Issues:18Issues:61

marker-api

Easily deployable 🚀 API to convert PDF to markdown quickly with high accuracy.

Language:PythonLicense:GPL-3.0Stargazers:711Issues:6Issues:14

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

haybale

Symbolic execution of LLVM IR with an engine written in Rust

Language:RustLicense:MITStargazers:533Issues:18Issues:26

windows-service-rs

Windows services in Rust

Language:RustLicense:Apache-2.0Stargazers:513Issues:16Issues:44

scrying

A tool for collecting RDP, web and VNC screenshots all in one place

Language:RustLicense:NOASSERTIONStargazers:449Issues:18Issues:61

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

evmole

Extracts function selectors, arguments and state mutability from EVM bytecode, even for unverified contracts

Language:RustLicense:MITStargazers:266Issues:2Issues:10

Catcher

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

XPost

A Post Exploitation Tool for High Value Systems

php_filter_chains_oracle_exploit

A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

Language:PythonLicense:NOASSERTIONStargazers:208Issues:4Issues:3

hopper

Coverage-Guided Greybox Distributed Fuzzer

Language:GoLicense:MITStargazers:127Issues:5Issues:4

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:85Issues:3Issues:0

bwrap

A fast, lightweight, embedded system-friendly library for wrapping text.

Language:RustLicense:GPL-3.0Stargazers:62Issues:3Issues:1
Language:PHPStargazers:54Issues:2Issues:0
Language:JavaStargazers:32Issues:1Issues:0

slinger

An HTTP client specifically developed for security researchers

Language:RustLicense:GPL-3.0Stargazers:17Issues:1Issues:0

Valkyrie

A Windows function hook detection / unhooking tool written in C.

Language:CLicense:GPL-3.0Stargazers:6Issues:0Issues:0