ttsite's repositories

S-500-G2-Rat-Hvnc-Hidden-Broswers-Hidden-Apps-OperaGX-Rat-Remote-Malware

Clone Profile Hidden Desktop Hidden Browsers Hidden Chrome Hidden Chromodo Hidden SlimJet Hidden Sputnik Hidden Awast Browser Hidden UC Browser Hidden Atom Browser Hidden Opera Neon Hidden Firefox Hidden Edge Hidden Brave Hidden Palemoon Hidden Waterfox Hidden Opera Hidden 360 browser Hidden Comodo Dragon Hidden Internet Explorer Hidden Explorer Hidden Powershell Hidden CMD Hidden Outlook Hidden Thunderbird Hidden Foxmail Hidden Password Recovery HVNC/HVNC browsers HRDP/HRDP browsers/Wallets Reverse Proxy UAC Exploit for Windows 11/10 UAC Exploit for Windows 7 Remote Desktop Remote Cam Remote Microphone Remote Regedit Remote Console Silent Execute File Manager (download,zip,unzip) Disable Windows Defender Execute on connection Tasks Recovery All Chrome based Browsers Recovery for All Firefox based Browsers Recovery & Send Logs To Discord Startup/Schedule task Persistence Miner Watch Dog TaskMgr Dog Spam Tools Hrdp Browers Hrdp Chrome Hrdp Firefox Hrdp Opera Hrdp Brave Hrdp Wallets ArmoryQt Coinomi Atomic Exodus Electrum Jaxx S-500 G2 Builder ! Change Assembly Change Exe Icon Change Exe Name Change Filename File Path Group Clients Mutex Multi Ports Supported Anti Debug System Kill Taskmgr Blue Screen Error Watch Dog Uac Exploit on Execution TaskMgr Dog Export as Shell Code Crypter Merged Run PE Obfuscate

Language:C#Stargazers:1Issues:0Issues:0

360SecuritySandboxEscape

Proofs-Of-360Security Sandbox Escape

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language:C++Stargazers:0Issues:0Issues:0

china-operator-ip

**运营商IPv4/IPv6地址库-每日更新

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

License:MITStargazers:0Issues:0Issues:0

crack

弱口令爆破工具。Weak Password Blaster Tool.

License:MITStargazers:0Issues:0Issues:0

DotNetPatcher

DotNet Obfuscator/Packer

Stargazers:0Issues:0Issues:0

gungnir

一款操作互不干扰的远程桌面工具

Stargazers:0Issues:0Issues:0

HiddenDesktopViewer

This tool reveals hidden desktops and investigate processes/threads utilizing hidden desktops

License:NOASSERTIONStargazers:0Issues:0Issues:0

HVNC

HVNC hidden remote VNC desktop with filemanager and backconnect

Stargazers:0Issues:0Issues:0

KillDefender_BOF

Beacon Object File implementation of pwn1sher's KillDefender

Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

LadonGo

LadonGO 4.0 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

LaunchSystemCmd

在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。

License:GPL-3.0Stargazers:0Issues:0Issues:0

mhy_exp

Mhy Exp (exploit signed driver)

Language:C++Stargazers:0Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Stargazers:0Issues:0Issues:0

MSSQL-Attacker

Initial release of MSSQL database attack tool.

Stargazers:0Issues:0Issues:0

MyDict

MyDict

Stargazers:0Issues:0Issues:0

ntlmv1-multi

NTLMv1 Multitool

License:MITStargazers:0Issues:0Issues:0

PasswordDic

渗透测试常用密码字典合集(持续更新)

Stargazers:0Issues:0Issues:0

pi-defender

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

power-kill

power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes

Language:C++License:MITStargazers:0Issues:0Issues:0

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SetRegDisableDefender

A simple demo for registry update with C++

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

socks5_list

Auto-updated SOCKS5 proxy list + proxies for Telegram

Stargazers:0Issues:0Issues:0

Sunlogin_RCE-GUI-

向日葵漏洞图形化利用工具

Stargazers:0Issues:0Issues:0

UnamDownloader

A Free Silent (Hidden) Open Source Downloader (Binder) - Includes Windows Defender Bypass - Build Native - Unam Downloader

License:MITStargazers:0Issues:0Issues:0

xmrigCC

RandomX, CryptoNight, AstroBWT, Argon2 and GhostRider CPU/GPU miner with Command&Control (CC) Server and Monitoring

License:GPL-3.0Stargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

License:NOASSERTIONStargazers:0Issues:0Issues:0