Skip to content
View RandLily's full-sized avatar
Block or Report

Block or report RandLily

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Linux-CAN / SocketCAN user space applications

C 2,296 697 Updated Jun 20, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,564 471 Updated Jul 11, 2024

渗透测试报告/资料文档/渗透经验文档/安全书籍

Python 2,276 576 Updated Jul 4, 2024

Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

TypeScript 63,995 3,466 Updated Jul 12, 2024

Blueborne CVE-2017-1000251 PoC for linux machines

Python 16 14 Updated Mar 10, 2023

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

Python 149 31 Updated Jun 19, 2024

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Vue 773 73 Updated Jul 12, 2024

Evasion by machine code de-optimization.

Rust 225 16 Updated Jul 3, 2024

Osmocom SIM card tracer, v2.0; mirror of https://gitea.osmocom.org/sim-card/simtrace2

C 98 19 Updated Jul 2, 2024

一款调度计算机资源的进程管理软件(游戏暂停冻结软件)

C++ 714 22 Updated Jul 11, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 650 87 Updated Jun 24, 2024

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 501 46 Updated Jul 5, 2024

List of XSS Vectors/Payloads

1,145 253 Updated Mar 9, 2024

Boot Editor for (U)EFI based systems

C++ 226 15 Updated Jul 8, 2024

自實現Linker的小Demo

C++ 34 12 Updated Jun 28, 2024

Added more features to app's crash dialog, fixed custom rom deleted dialog, the best experience to Android developer.

Kotlin 367 24 Updated Jun 21, 2024

out-of-tree llvm obfuscation pass plugin (dynamically loadable by rustc). || rust toolchain with obfuscation llvm pass.

C++ 32 10 Updated Jun 28, 2024

Iceman Fork - Proxmark3

C 3,643 981 Updated Jul 12, 2024

Everything needed to build DivestOS, a more private and more secure aftermarket mobile operating system.

Shell 196 27 Updated Jul 11, 2024

See Kernel_CVE_Patch_List.txt, it is buried in here somewhere

Shell 29 8 Updated Jul 11, 2024

📱 Graphical Scrcpy to display and control Android, devices powered by Electron. | 使用图形化的 Scrcpy 显示和控制您的 Android 设备,由 Electron 驱动。

Vue 1,795 131 Updated Jul 12, 2024

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

C++ 233 29 Updated Jul 9, 2024

Signature maker plugin for IDA 8.x

C++ 187 28 Updated Jul 11, 2024

基于ARL-V2.6.2修改后的版本

Shell 613 93 Updated Jun 28, 2024

Fridare 是一个用于修改和定制 Frida-server 的魔改工具,专为 iOS 越狱设备设计。Fridare is a custom modification tool designed for modifying and customizing Frida-server, specifically for jailbroken iOS devices.

Shell 53 18 Updated Jul 11, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,064 370 Updated Jun 14, 2024

用于溯源工作中,成功反制的肉鸡服务器的快速排查

Shell 4 Updated Jun 21, 2024
Next