ttsite's repositories

crack

弱口令爆破工具。Weak Password Blaster Tool.

License:MITStargazers:0Issues:0Issues:0

CVE-2022-30206

Exploit for CVE-2022-30206

Stargazers:0Issues:0Issues:0

Greenhub-desktop

Greenhub的桌面版,与Greenhub插件一致

Stargazers:0Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

HidePort

Hide Port In Windows

Language:C++License:MITStargazers:0Issues:0Issues:0

hvnc-2

Hidden VNC

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

iplookup

IP反查域名

Language:GoStargazers:0Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

License:MITStargazers:0Issues:0Issues:0

Kernel-Force-Delete

force delete runing .exe application file.or delete any locked file

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

lanjing_live

🐋蓝鲸直播源-长期维护的电视直播源接口、TVBox、Pluto Player、猫影视TV、IPTV、BIUBIU TV、IPTV源、直播源、源享家、蓝鲸直播源、等影视及m3u8播放器通用接口都可观看

Stargazers:0Issues:0Issues:0

LocalAdminSharp

.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

Stargazers:0Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PCShare

PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。

Language:C++Stargazers:0Issues:0Issues:0

PetitPotato

Local privilege escalation via PetitPotam

Stargazers:0Issues:0Issues:0

pi-defender

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ReverseSocks5

Reverse Socks5 proxy for windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

selfMimikatz

自不量力的mimikatz分离计划

Stargazers:0Issues:0Issues:0

SharpEfsPotato

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

Language:C#Stargazers:0Issues:0Issues:0

socks5_list

Auto-updated SOCKS5 proxy list + proxies for Telegram

Stargazers:0Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Winrar-Password-Crack-unrar-remove-Pass

The more characters you add, the slower the execution time. A good processor is advised. To speed up the execution time, I have some ideas but it will be added in the future. This project only made for fun and I'm not aiming to break every single winrar password :).

Language:C++Stargazers:0Issues:0Issues:0