Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

17 stars written in C
Clear filter

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,031 3,022 Updated Jun 7, 2024

FreeRDP is a free remote desktop protocol library and clients

C 10,581 14,663 Updated Jul 23, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,152 2,237 Updated Mar 17, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 7,949 2,834 Updated Jun 11, 2021

linux-kernel-exploits Linux平台提权漏洞集合

C 5,192 1,745 Updated Jul 13, 2020

dperf is a 100Gbps network load tester.

C 4,626 470 Updated Jul 23, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,881 668 Updated Feb 15, 2023

generate CobaltStrike's cross-platform payload

C 2,207 339 Updated Nov 20, 2023

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,190 286 Updated Apr 17, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1,967 792 Updated Sep 12, 2023

My proof-of-concept exploits for the Linux kernel

C 1,435 367 Updated Mar 31, 2022

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,140 183 Updated May 10, 2024

Redis(<=5.0.5) RCE

C 964 191 Updated Sep 24, 2023

Linux Eelvation(持续更新)

C 385 92 Updated Jul 29, 2022

各大平台提权工具

C 339 113 Updated Apr 7, 2018

A Windows potato to privesc

C 298 67 Updated Jul 2, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 246 56 Updated Apr 16, 2024