Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 145 15 Updated May 15, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,167 283 Updated Apr 17, 2024

保存微信历史版本

Shell 1,225 171 Updated Jun 15, 2024

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Python 136 18 Updated Jun 30, 2024

D-Eyes为M-SEC社区一款检测与响应工具

YARA 449 59 Updated Jun 27, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 49,123 5,654 Updated Jul 3, 2024

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Python 893 150 Updated Feb 8, 2022

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 389 31 Updated May 15, 2024

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,383 639 Updated Jan 21, 2020

瑞数 bypass all

Python 45 12 Updated May 16, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 854 86 Updated Jun 24, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,661 257 Updated Jun 30, 2024

A Rust port of shadowsocks

Rust 8,049 1,123 Updated Jul 2, 2024

A vulnerability scanner for container images and filesystems

Go 8,153 528 Updated Jul 3, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,376 459 Updated Jul 3, 2024

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

Java 5,571 1,504 Updated Apr 14, 2024

ODAT: Oracle Database Attacking Tool

Python 1,577 343 Updated Sep 13, 2023

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

Go 592 60 Updated Jul 3, 2024

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检…

426 57 Updated Mar 17, 2024

HTTP parameter discovery suite.

Python 4,987 775 Updated Jun 5, 2024

安卓应用层抓包通杀脚本

Python 6,299 1,352 Updated Oct 20, 2023

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,276 83 Updated May 22, 2024

Linux Eelvation(持续更新)

C 385 92 Updated Jul 29, 2022

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,464 344 Updated Jun 18, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 244 56 Updated Apr 16, 2024

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 32,870 3,471 Updated Jun 24, 2024

CVE-2023-6634

Python 4 Updated Apr 5, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,743 648 Updated May 13, 2023

Dex to Java decompiler

Java 39,997 4,732 Updated Jul 3, 2024

Reverse engineering and pentesting for Android applications

Python 5,069 1,052 Updated Jun 29, 2024
Next