bit4woo

bit4woo

Geek Repo

Company:https://space.bilibili.com/527442393

Location:shenzhen

Home Page:https://www.yuque.com/bit4woo/blog

Twitter:@bit4woo

Github PK Tool:Github PK Tool

bit4woo's repositories

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1477Issues:29Issues:68

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

domain_hunter

A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件

Language:JavaLicense:MITStargazers:658Issues:24Issues:8

passmaker

可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified

Language:PythonLicense:GPL-3.0Stargazers:530Issues:16Issues:7

u2c

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

code2sec.com

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

ReSign

A burp extender that recalculate signature value automatically after you modified request parameter value.

burp-api-common

common methods that used by my burp extension projects

Language:JavaStargazers:47Issues:2Issues:0

passmaker_java

密码生成工具、password maker、password generator

License:Apache-2.0Stargazers:12Issues:0Issues:0

ShowMeData

数据提取和处理工具

Language:JavaStargazers:9Issues:2Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:9Issues:2Issues:0

protobuf_editor

可以直接编辑Protobuf的burp插件

Language:PythonLicense:GPL-2.0Stargazers:8Issues:1Issues:0

2redis

save burp traffic to redis 将burp的流量保存到redis

Language:JavaStargazers:6Issues:2Issues:0
Language:PythonStargazers:2Issues:1Issues:0

java_utilbox

Java项目常用代码

Language:JavaStargazers:2Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Language:JavaStargazers:2Issues:1Issues:0

utilbox

python 常用 函数

Language:PythonStargazers:2Issues:2Issues:0

copy-as-python-requests

Copy as requests plugin for Burp Suite

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

fofa_viewer

一个简单实用的FOFA客户端 By flashine

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

FuzzDomain

FuzzDomain

Language:JavaStargazers:1Issues:2Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

swagger-exp

A Swagger API Exploit

Language:JavaScriptStargazers:1Issues:0Issues:0

gsd-database

Global Security Database

License:CC0-1.0Stargazers:0Issues:1Issues:0

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Language:JavaStargazers:0Issues:2Issues:0

kkndme_tianya

天涯 kkndme 神贴聊房价

Stargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0