Skip to content
View FuNianTongXue's full-sized avatar

Highlights

  • Pro

Block or report FuNianTongXue

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A PoC Corporation Relationship Knowledge Graph System on top of Nebula Graph.

Python 37 12 Updated Feb 10, 2022

Apache Druid: a high performance real-time analytics database.

Java 13,906 3,770 Updated Dec 23, 2025

Detecting ATT&CK techniques & tactics for Linux

Roff 1 Updated Oct 1, 2020

Personal basics collection library

2 Updated May 22, 2021

Python Script to access ATT&CK content available in STIX via a public TAXII server

Python 570 119 Updated Dec 19, 2025

网络安全 · 攻防对抗 · 蓝队清单,中文版

HTML 923 124 Updated Dec 3, 2023

Sysmon configuration file template with default high-quality event tracing

5,323 1,816 Updated Jul 3, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,880 1,017 Updated Jul 6, 2024

This repository is used for the development of the CVE JSON record format. Releases of the CVE JSON record format will also be published here. This repository is managed by the CVE Quality Working …

HTML 1 Updated Nov 22, 2021

The new CVE website

Vue 1 Updated Nov 10, 2023

This repo contains the source for the CVE Services API.

JavaScript 1 Updated Oct 17, 2023

Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023

1,492 762 Updated Jun 3, 2025

网络安全课本

Python 103 45 Updated Oct 11, 2023
Zeek 1 Updated Dec 14, 2021

A collection of intelligence about Log4Shell and its exploitation activity.

Python 184 38 Updated Mar 4, 2022

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

JavaScript 60 23 Updated May 31, 2025

Cyber Threat Intelligence Repository expressed in STIX 2.0

1 Updated Nov 17, 2021

OASIS Open Repository: GitHub Pages site for STIX, CybOX, and TAXII

CSS 1 Updated Mar 17, 2017

Six Degrees of Domain Admin

PowerShell 1 Updated Oct 16, 2023

CASCADE Server

Python 1 Updated Aug 1, 2023

Utilities for MITRE™ ATT&CK

HTML 2 Updated Dec 1, 2020

朝鲜组织

1 Updated Dec 1, 2021

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

PHP 1 Updated Dec 7, 2021

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Go 1 Updated Oct 11, 2023

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

C++ 1 Updated Dec 7, 2021

Automated Adversary Emulation Platform

Python 1 Updated Nov 14, 2023

A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.

1 Updated Nov 1, 2021

Automated Adversary Emulation Platform

Python 6,629 1,270 Updated Dec 22, 2025

CASCADE Server

Python 274 53 Updated Dec 8, 2022
Next