Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

34 stars written in Java
Clear filter

🇨🇳 GitHub中文排行榜,各语言分设「软件 | 资料」榜单,精准定位中文好项目。各取所需,高效学习。

Java 95,702 12,744 Updated Jul 23, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 49,514 5,686 Updated Jul 23, 2024

Dex to Java decompiler

Java 40,230 4,766 Updated Jul 20, 2024

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 33,367 3,514 Updated Jul 23, 2024

FASTJSON 2.0.x has been released, faster and more secure, recommend you upgrade.

Java 25,685 6,508 Updated Jul 16, 2024

The ZAP core project

Java 12,320 2,211 Updated Jul 23, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,525 1,727 Updated Mar 31, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,658 1,293 Updated Mar 10, 2021

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

Java 5,574 1,506 Updated Apr 14, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,661 222 Updated Jul 23, 2024

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,565 489 Updated Mar 14, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,520 718 Updated Mar 22, 2023

Cknife

Java 2,414 883 Updated Nov 29, 2023

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,168 530 Updated Jul 15, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 1,976 192 Updated Jul 17, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,895 196 Updated Jul 23, 2024

MDUT - Multiple Database Utilization Tools

Java 1,878 222 Updated Sep 22, 2023

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,545 197 Updated Jul 21, 2024

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,383 169 Updated Aug 4, 2023

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Java 1,373 227 Updated Sep 29, 2022

It can be either a JNDIExploit or a ysoserial.

Java 1,331 159 Updated Jun 5, 2024

An easy-to-learn/use static analysis framework for Java

Java 1,318 171 Updated Jul 11, 2024

☕️ Java Security,安全编码和代码审计

Java 1,251 207 Updated Oct 18, 2023

HeapDump敏感信息提取工具

Java 1,203 125 Updated Mar 8, 2024

A helpful Java Deserialization exploit framework.

Java 1,138 148 Updated Jun 20, 2024

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …

Java 944 225 Updated Jul 2, 2024

建议使用新版:https://github.com/jar-analyzer/jar-analyzer

Java 896 113 Updated Nov 30, 2023

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 782 112 Updated Mar 9, 2023

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Java 781 175 Updated Nov 7, 2023

A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J inst…

Java 633 98 Updated Mar 10, 2022
Next