ttsite's repositories

3proxy

3proxy - tiny free proxy server

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cc-compare

一款可替换beycond compare, 免费使用的代码同步对比工具,来自**。

Language:C++Stargazers:0Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Stargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

graftcp

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Language:C++Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

RemoteFunctionPatcher

Patch (block) whatever function you want in a remote process.

Stargazers:0Issues:0Issues:0

S12URootkit

User Mode Windows Rootkit

Language:C++Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SharpBlackout

Terminate AV/EDR leveraging BYOVD attack

Language:C#Stargazers:0Issues:0Issues:0

SharpGhostTask

A C# port from Invoke-GhostTask

Language:C#Stargazers:0Issues:0Issues:0

SharpScan

内网资产收集、网段主机存活探测、端口扫描、域控定位、文件搜索、Socks代理,一键自动化+无文件落地扫描

Stargazers:0Issues:0Issues:0

SilentCryptoMiner

A Silent (Hidden) Free Crypto Miner Builder - Supports ETC, RVN, XMR, RTM and much more.

Language:C#License:MITStargazers:0Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:0Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Windows-PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:0Issues:0Issues:0

x1Ldr

XOR 加密 分离免杀

Language:C++Stargazers:0Issues:0Issues:0

XiebroC2

Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Language:GoStargazers:0Issues:0Issues:0

yongyouScan.go

用友漏洞批量检测

Language:GoStargazers:0Issues:0Issues:0