Skip to content
View suohd's full-sized avatar
  • 21:04 (UTC +08:00)

Block or report suohd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等

C 1,704 254 Updated May 20, 2024

The FreeBSD src tree publish-only repository. Experimenting with 'simple' pull requests....

C 7,774 2,851 Updated Sep 18, 2024

Curiefense is a unified, open source platform protecting cloud native applications.

Rust 734 115 Updated Sep 15, 2024

High-performance regular expression matching library

C++ 4,782 713 Updated May 3, 2024

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,715 412 Updated May 2, 2024

Utilities for MITRE™ ATT&CK

HTML 1,008 214 Updated May 23, 2024

ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可

264 69 Updated Jan 15, 2020

Open Source Network Forensic Analysis Tool (NFAT)

PHP 179 62 Updated Aug 28, 2020

此仓库已停止维护,请移步https://github.com/jntass/TASSL-1.1.1

291 106 Updated Dec 8, 2022

TLS/SSL and crypto library

C 25,448 10,062 Updated Sep 17, 2024

C 资源大全中文版,包括了:构建系统、编译器、数据库、加密、初中高的教程/指南、书籍、库等。

6,391 1,615 Updated Feb 10, 2023

AntSword 加载器

2,440 540 Updated Jun 17, 2019

WebShell Dump

166 138 Updated Dec 10, 2016

Bug7sec Team - ransomware open source (web)

PHP 127 132 Updated Sep 9, 2017

This is a webshell open source project

PHP 10,024 5,568 Updated Apr 8, 2024

Asynchronous HTTP client/server framework for asyncio and Python

Python 14,966 1,996 Updated Sep 18, 2024

The Correlated CVE Vulnerability And Threat Intelligence Database API

Python 926 244 Updated May 28, 2021

High-performance, scalable time-series database designed for Industrial IoT (IIoT) scenarios

C 23,228 4,837 Updated Sep 18, 2024

PEDA - Python Exploit Development Assistance for GDB

Python 5,850 802 Updated Jul 29, 2024

Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由 proxy vpn circumvention gfw

16,952 2,999 Updated Apr 18, 2022

Damn Vulnerable Web Application (DVWA)

PHP 10,000 3,450 Updated Sep 9, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,306 687 Updated Aug 19, 2024

安全思维导图集合

6,173 2,322 Updated Sep 2, 2021

各种安全相关思维导图整理收集

4,469 1,979 Updated Dec 22, 2023

Go bindings for YARA

Go 356 112 Updated Jul 22, 2024

Repository of yara rules

YARA 4,119 998 Updated Apr 17, 2024

The Python interface for YARA

C 648 179 Updated May 25, 2024

The pattern matching swiss knife

C 8,141 1,430 Updated Sep 10, 2024
Next