ttsite's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

C2-Hunter

Extract C2 Traffic

Language:C++Stargazers:0Issues:0Issues:0

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:0Issues:0Issues:0

DCOMPotato

Some Service DCOM Object and SeImpersonatePrivilege abuse.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

EazTrialRemover

Removes Eazfuscator.NET's evaluation period (aka trial limit) from protected assemblies — this allows it to run forever instead of expiring after seven days.

License:MITStargazers:0Issues:0Issues:0

filegrab

Capture newly created files on Windows

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

GDRVLoader

Unsigned driver loader using CVE-2018-19320

Language:CStargazers:0Issues:0Issues:0

godmode

Tool for playing with and manipulating Windows Tokens.

Language:CStargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ITaskServers

Bypass EDR Create TaskServers

Language:C++Stargazers:0Issues:0Issues:0

KeyloggerS12

C++ keylogger to save all the keys pressed into a local txt file

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PentesterSpecialDict

Dictionary for penetration testers happy hacker

Language:PythonStargazers:0Issues:0Issues:0

PrintNotifyPotato

PrintNotifyPotato

Language:C#Stargazers:0Issues:0Issues:0

Privileger

Privileger is a tool to work with Windows Privileges

Stargazers:0Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:0Issues:0Issues:0

SharpToken

.NET版本的incognito

Language:C#Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++Stargazers:0Issues:0Issues:0

strings2

strings2: An improved strings extraction tool.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

USBCopyer

💾 USB Disk Auto Copyer

Language:C++Stargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

Windows-Keylogger

A Windows keylogger undetected by all major anti-virus. Log keys, clipboard, window titles and send logs to a server.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

winlog

一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录

Language:GoStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0