Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

D-Eyes为M-SEC社区一款检测与响应工具

YARA 439 57 Updated Jun 20, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 48,929 5,632 Updated Jun 20, 2024

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Python 892 150 Updated Feb 8, 2022

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 380 31 Updated May 15, 2024

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,379 639 Updated Jan 21, 2020

瑞数 bypass all

Python 39 11 Updated May 16, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 832 81 Updated Jun 7, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,618 252 Updated Jun 5, 2024

A Rust port of shadowsocks

Rust 8,006 1,121 Updated Jun 21, 2024

A vulnerability scanner for container images and filesystems

Go 8,086 521 Updated Jun 19, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了600多个poc/exp,长期更新。

2,211 423 Updated Jun 18, 2024

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

Java 5,563 1,503 Updated Apr 14, 2024

ODAT: Oracle Database Attacking Tool

Python 1,568 343 Updated Sep 13, 2023

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

Go 581 60 Updated Jun 20, 2024

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检…

425 56 Updated Mar 17, 2024

HTTP parameter discovery suite.

Python 4,952 775 Updated Jun 5, 2024

安卓应用层抓包通杀脚本

Python 6,271 1,347 Updated Oct 20, 2023

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,265 82 Updated May 22, 2024

Linux Eelvation(持续更新)

C 385 92 Updated Jul 29, 2022

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,443 344 Updated Jun 18, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 237 56 Updated Apr 16, 2024

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 32,505 3,437 Updated Jun 20, 2024

CVE-2023-6634

Python 4 Updated Apr 5, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,736 650 Updated May 13, 2023

Dex to Java decompiler

Java 39,818 4,709 Updated Jun 14, 2024

Reverse engineering and pentesting for Android applications

Python 5,031 1,050 Updated Jun 5, 2024

Grok open release

Python 49,098 8,316 Updated May 29, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 764 78 Updated Feb 12, 2024

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Go 1,269 160 Updated Apr 25, 2024

Wg Server for Windows (WS4W) is a desktop application that allows running and managing a WireGuard server endpoint on Windows

C# 812 77 Updated Feb 5, 2024
Next