Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

306 results for source starred repositories
Clear filter

CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclo…

Python 50 9 Updated Jul 19, 2024

Tools and Techniques for Blue Team / Incident Response

2,560 387 Updated Apr 2, 2024

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Go 914 86 Updated Sep 6, 2023

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 150 15 Updated May 15, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,190 286 Updated Apr 17, 2024

保存微信历史版本

Shell 1,307 180 Updated Jul 6, 2024

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Python 137 18 Updated Jul 23, 2024

D-Eyes为M-SEC社区一款检测与响应工具

YARA 456 60 Updated Jul 10, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 49,512 5,686 Updated Jul 23, 2024

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 399 31 Updated May 15, 2024

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,390 639 Updated Jan 21, 2020

瑞数 bypass all

Python 50 13 Updated May 16, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 893 88 Updated Jun 24, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,730 261 Updated Jul 5, 2024

A Rust port of shadowsocks

Rust 8,113 1,128 Updated Jul 23, 2024

A vulnerability scanner for container images and filesystems

Go 8,234 533 Updated Jul 23, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,665 531 Updated Jul 20, 2024

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

Java 5,574 1,506 Updated Apr 14, 2024

ODAT: Oracle Database Attacking Tool

Python 1,584 343 Updated Sep 13, 2023

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

Go 603 63 Updated Jul 3, 2024

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检…

430 57 Updated Mar 17, 2024

HTTP parameter discovery suite.

Python 5,015 775 Updated Jul 15, 2024

安卓应用层抓包通杀脚本

Python 6,356 1,360 Updated Oct 20, 2023

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,292 83 Updated May 22, 2024

Linux Eelvation(持续更新)

C 385 92 Updated Jul 29, 2022

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,478 345 Updated Jun 18, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 246 56 Updated Apr 16, 2024

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 33,365 3,514 Updated Jul 23, 2024

CVE-2023-6634

Python 4 Updated Apr 5, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,754 647 Updated May 13, 2023
Next