canaankao's Stars
ultralytics/ultralytics
Ultralytics YOLO11 🚀
jamiebuilds/the-super-tiny-compiler
:snowman: Possibly the smallest compiler ever
karpathy/llm.c
LLM training in simple, raw C/CUDA
AlDanial/cloc
cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
capstone-engine/capstone
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
HavocFramework/Havoc
The Havoc Framework
LordNoteworthy/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
netblue30/firejail
Linux namespaces and seccomp-bpf sandbox
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
onhexgroup/Conferences
Conference presentation slides
0xor0ne/awesome-list
Cybersecurity oriented awesome list
netero1010/EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
streetpea/chiaki-ng
Next-Generation of Chiaki (the open-source remote play client for PlayStation)
starkwang/the-super-tiny-compiler-cn
:snowman: 可能是最小的编译器
xiaopangxia/TCM-Ancient-Books
中医药古籍文本,近700项
BloodHoundAD/SharpHound
C# Data Collector for BloodHound
mandiant/Azure_Workshop
moskytw/zipcodetw
Find Taiwan ZIP code by address fuzzily.
danielplohmann/smda
SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.
fxb-cocacoding/yara-signator
Automatic YARA rule generation for Malpedia
shadawck/awesome-endpoint-detection-and-response
Collection of tool you need to have in your Endpoint Detection and Response arsenal
ucsb-seclab/popkorn-artifact
cisagov/CSAF
CISA CSAF Security Advisories
cylance/winapi-deobfuscation
Towards Generic Deobfuscation of Windows API Calls
phoxwupsh/turto
turto is a simple, easy-to-use and customizable Discord music bot, especially suitable for self-hosting.
bigeagle/picoGPT
rcx/tinyPE
Smallest possible PE files. Artisanal, hand-crafted with love and care.
knuth-konrad/winhlp32-on-windows10
How to install WinHlp32.exe on a Windows 10 system.
data-reporter/PLA_Path_Database
《報導者》Data小組梳理台灣國防部及日本防衛省公告的解放軍活動軌跡圖檔,將其轉換為地理圖資。