Skip to content
View bit4woo's full-sized avatar
Block or Report

Block or report bit4woo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

🍅 Simple and visually-pleasing Pomodoro timer

Vue 4,123 354 Updated Apr 8, 2024

密码生成工具、password maker、password generator

13 Updated Apr 20, 2024

Stable Diffusion web UI

Python 133,774 25,635 Updated Jun 12, 2024

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 976 66 Updated May 1, 2024

An open-source remote desktop, and alternative to TeamViewer.

Rust 66,001 7,254 Updated Jun 15, 2024

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 909 130 Updated Nov 1, 2023

🚀🎬 ShortGPT - Experimental AI framework for youtube shorts / tiktok channel automation

Python 5,195 640 Updated Feb 17, 2024

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检…

423 56 Updated Mar 17, 2024

A GUI client for Windows, support Xray core and v2fly core and others

C# 63,189 10,780 Updated Jun 14, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Java 1,930 214 Updated Jun 9, 2024

JavaPassDump

Java 210 12 Updated Jan 7, 2022

Top disclosed reports from HackerOne

Python 3,313 629 Updated Jun 2, 2024

🔥居家办公,远程开发神器

Go 4,073 464 Updated Apr 24, 2024

The all-in-one browser extension for offensive security professionals 🛠

TypeScript 5,552 625 Updated May 22, 2024

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

C++ 2,421 643 Updated May 14, 2024

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 2,982 369 Updated Dec 18, 2022

Protect and discover secrets using Gitleaks 🔑

Go 15,599 1,342 Updated Jun 14, 2024

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,403 297 Updated Mar 7, 2024

Analyze and reproduce attack events or vulnerabilities in the blockchain world.

Solidity 343 74 Updated Apr 23, 2022

ALL IN ONE Hacking Tool For Hackers

Python 43,278 4,758 Updated May 5, 2024

An opensource OpenWrt variant for mainland China users.

C 4,859 1,492 Updated Jun 15, 2024

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Python 15,388 3,651 Updated Mar 20, 2024

A professional cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

C 21,189 1,625 Updated Apr 3, 2024

Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)

69 16 Updated May 25, 2022

A simple implementation of simhash algorithm by java.

Java 152 81 Updated Oct 10, 2020

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,386 518 Updated Jun 13, 2024

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Python 2,173 370 Updated Jun 9, 2023

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,289 166 Updated Jun 1, 2022

关于红队方面的学习资料

1,068 173 Updated Jan 3, 2024
Next