ttsite's starred repositories

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4766Issues:142Issues:57

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:788Issues:11Issues:4

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

Language:C++License:MITStargazers:454Issues:11Issues:4

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:387Issues:5Issues:0

bluekeep

Public work for CVE-2019-0708

Language:PythonLicense:GPL-3.0Stargazers:291Issues:21Issues:10

strings2

strings2: An improved strings extraction tool.

Language:C++License:BSD-3-ClauseStargazers:283Issues:13Issues:8

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

cve-2019-0708_bluekeep_rce

it works on xp (all version sp2 sp3)

CVE-2020-14882_Exploit_Gui

CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显

Godmode

Tool for playing with Windows Access Token manipulation.

Language:CStargazers:51Issues:3Issues:0

CVE-2019-0708-PoC

CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to complete the attack.

ispy

ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )

Language:PythonLicense:LGPL-3.0Stargazers:3Issues:2Issues:0

CVE-2019-0708

CVE-2019-0708

Stargazers:3Issues:0Issues:0

CVE-2019-0708-

Announces fraud

Stargazers:3Issues:0Issues:0

CVE-2019-0708

CVE-2019-0708 Bluekeep Bluekeep-RCE

Stargazers:1Issues:0Issues:0

Bluekeep-RCE

Announce a liar CVE - 2019 - 0708 Bluekeep Bluekeep-RCE

Stargazers:1Issues:0Issues:0

exposure

Exposure of deceivers on the Internet

Stargazers:1Issues:0Issues:0

BlueKeep

Bulk Read List download and execute of RCE using BlueKeep (CVE-2019-0708)

Stargazers:1Issues:0Issues:0

CVE-2019-0708

CVE-2019-0708

Stargazers:1Issues:0Issues:0