開源日報 每天推薦一個 GitHub 優質開源項目和一篇精選英文科技或編程文章原文,堅持閱讀《開源日報》,保持每日學習的好習慣。
今日推薦開源項目:《計算器:calculator》
今日推薦英文原文:《Open source fights against COVID-19, Google's new security tool written in Python, and more open source news》

今日推薦開源項目:《計算器:calculator》傳送門:GitHub鏈接
推薦理由:該應用程序是一個用 c + + 編寫的現代 Windows 應用程序,預裝在 Windows 上。 該應用程序提供標準,科學和程序員計算器功能,以及一套轉換器之間的各種計量單位和貨幣。
今日推薦英文原文:《Open source fights against COVID-19, Google's new security tool written in Python, and more open source news》作者:Scott Nesbitt
原文鏈接:https://opensource.com/article/20/3/news-march-28

推薦理由:在這篇文章中,我們可以看到 Google 新型冠狀病毒的開源解決方案,Google 的新安全工具,Uber 的代碼清理軟體.

Open source fights against COVID-19, Google's new security tool written in Python, and more open source news

Using open source in the fight against COVID-19

When COVID-19 started its march around the world, open source stepped up to try to help stop it. That includes using open data to create tracking dashboards and apps, designing ventilators, and developing protective gear.

Scientists at the University of Waterloo in Canada have teamed with artificial intelligence firm DarwinAI to create an open source tool "to identify signs of Covid-19 in chest x-rays." Called COVID-Net, it's neural network "that is particularly good at recognizing images." The dataset the researchers are using is available on GitHub, which includes a link the software.

Additionally, many open source hardware projects are underway to expedite the search for a cure.

Google releases tool to fight USB keystroke injection attacks

One of the sneakiest and potentially most malicious ways to hack a computer is a USB keystroke injection attack. Using a compromised USB device connected to a computer, a hacker can run commands without you even noticing. Google's making it easier for Linux users to fight back against these kinds of attacks by releasing an open source detection tool.

Called USB Keystroke Injection Protection, the tool detects "if the keystrokes have been made without human involvement". It does that by measuring "the timing of keystrokes coming from connected USB devices." Sebastian Neuner of Google's Information Security Engineering Team said that while the USB Keystroke Injection Protection tool isn't the last word in defense against these kinds of attacks, but offers "another layer of protection and to defend a user sitting in front of their unlocked machine by them seeing the attack happening."

You can find the Python source code for the tool on GitHub.

Uber makes code deletion tool open source

As applications get bigger, they often contain code that's either no longer used or which is obsolete. That added code make software more difficult to maintain. To help solve the problem of quickly finding that redundant code, Uber recently open sourced a tool called Pirhana.

Pirhana scans code for feature flags, looking for ones that are no longer used. The software then deletes the unused flags from the code. At the moment, Pirhana works with software written in the Objective-C, Swift, and Java languages. Uber's developers hope the number of supported languages will increase "now that outside developers have an opportunity to contribute to the project."

You can grab Pirhana's source code from its repository on GitHub.
下載開源日報APP:https://openingsource.org/2579/
加入我們:https://openingsource.org/about/join/
關注我們:https://openingsource.org/about/love/