开源日报 每天推荐一个 GitHub 优质开源项目和一篇精选英文科技或编程文章原文,坚持阅读《开源日报》,保持每日学习的好习惯。
今日推荐开源项目:《计算器:calculator》
今日推荐英文原文:《Open source fights against COVID-19, Google's new security tool written in Python, and more open source news》

今日推荐开源项目:《计算器:calculator》传送门:GitHub链接
推荐理由:该应用程序是一个用 c + + 编写的现代 Windows 应用程序,预装在 Windows 上。 该应用程序提供标准,科学和程序员计算器功能,以及一套转换器之间的各种计量单位和货币。
今日推荐英文原文:《Open source fights against COVID-19, Google's new security tool written in Python, and more open source news》作者:Scott Nesbitt
原文链接:https://opensource.com/article/20/3/news-march-28

推荐理由:在这篇文章中,我们可以看到 Google 新型冠状病毒的开源解决方案,Google 的新安全工具,Uber 的代码清理软件.

Open source fights against COVID-19, Google's new security tool written in Python, and more open source news

Using open source in the fight against COVID-19

When COVID-19 started its march around the world, open source stepped up to try to help stop it. That includes using open data to create tracking dashboards and apps, designing ventilators, and developing protective gear.

Scientists at the University of Waterloo in Canada have teamed with artificial intelligence firm DarwinAI to create an open source tool "to identify signs of Covid-19 in chest x-rays." Called COVID-Net, it's neural network "that is particularly good at recognizing images." The dataset the researchers are using is available on GitHub, which includes a link the software.

Additionally, many open source hardware projects are underway to expedite the search for a cure.

Google releases tool to fight USB keystroke injection attacks

One of the sneakiest and potentially most malicious ways to hack a computer is a USB keystroke injection attack. Using a compromised USB device connected to a computer, a hacker can run commands without you even noticing. Google's making it easier for Linux users to fight back against these kinds of attacks by releasing an open source detection tool.

Called USB Keystroke Injection Protection, the tool detects "if the keystrokes have been made without human involvement". It does that by measuring "the timing of keystrokes coming from connected USB devices." Sebastian Neuner of Google's Information Security Engineering Team said that while the USB Keystroke Injection Protection tool isn't the last word in defense against these kinds of attacks, but offers "another layer of protection and to defend a user sitting in front of their unlocked machine by them seeing the attack happening."

You can find the Python source code for the tool on GitHub.

Uber makes code deletion tool open source

As applications get bigger, they often contain code that's either no longer used or which is obsolete. That added code make software more difficult to maintain. To help solve the problem of quickly finding that redundant code, Uber recently open sourced a tool called Pirhana.

Pirhana scans code for feature flags, looking for ones that are no longer used. The software then deletes the unused flags from the code. At the moment, Pirhana works with software written in the Objective-C, Swift, and Java languages. Uber's developers hope the number of supported languages will increase "now that outside developers have an opportunity to contribute to the project."

You can grab Pirhana's source code from its repository on GitHub.
下载开源日报APP:https://openingsource.org/2579/
加入我们:https://openingsource.org/about/join/
关注我们:https://openingsource.org/about/love/